ncsc-2025-0187
Vulnerability from csaf_ncscnl
Published
2025-06-10 13:11
Modified
2025-06-10 13:11
Summary
Kwetsbaarheden verholpen in Siemens producten

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten als RUGGEDCOM, SCALANCE, SIMATIC en Tecnomatix
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Manipulatie van gegevens - Omzeilen van een beveiligingsmaatregel - Omzeilen van authenticatie - (Remote) code execution (root/admin rechten) - (Remote) code execution (Gebruikersrechten) - Toegang tot systeemgegevens - Toegang tot gevoelige gegevens - Spoofing De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-395
Use of NullPointerException Catch to Detect NULL Pointer Dereference
CWE-332
Insufficient Entropy in PRNG
CWE-940
Improper Verification of Source of a Communication Channel
CWE-466
Return of Pointer Value Outside of Expected Range
CWE-390
Detection of Error Condition Without Action
CWE-826
Premature Release of Resource During Expected Lifetime
CWE-222
Truncation of Security-relevant Information
CWE-310
CWE-310
CWE-273
Improper Check for Dropped Privileges
CWE-364
Signal Handler Race Condition
CWE-911
Improper Update of Reference Count
CWE-131
Incorrect Calculation of Buffer Size
CWE-304
Missing Critical Step in Authentication
CWE-684
Incorrect Provision of Specified Functionality
CWE-130
Improper Handling of Length Parameter Inconsistency
CWE-268
Privilege Chaining
CWE-366
Race Condition within a Thread
CWE-150
Improper Neutralization of Escape, Meta, or Control Sequences
CWE-201
Insertion of Sensitive Information Into Sent Data
CWE-407
Inefficient Algorithmic Complexity
CWE-371
CWE-371
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-667
Improper Locking
CWE-311
Missing Encryption of Sensitive Data
CWE-703
Improper Check or Handling of Exceptional Conditions
CWE-908
Use of Uninitialized Resource
CWE-617
Reachable Assertion
CWE-129
Improper Validation of Array Index
CWE-124
Buffer Underwrite ('Buffer Underflow')
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-345
Insufficient Verification of Data Authenticity
CWE-354
Improper Validation of Integrity Check Value
CWE-325
Missing Cryptographic Step
CWE-190
Integer Overflow or Wraparound
CWE-290
Authentication Bypass by Spoofing
CWE-99
Improper Control of Resource Identifiers ('Resource Injection')
CWE-665
Improper Initialization
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-757
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CWE-400
Uncontrolled Resource Consumption
CWE-770
Allocation of Resources Without Limits or Throttling
CWE-78
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
CWE-611
Improper Restriction of XML External Entity Reference
CWE-787
Out-of-bounds Write
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-121
Stack-based Buffer Overflow
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-73
External Control of File Name or Path
CWE-20
Improper Input Validation
CWE-863
Incorrect Authorization
CWE-276
Incorrect Default Permissions



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als RUGGEDCOM, SCALANCE, SIMATIC en Tecnomatix",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (root/admin rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Toegang tot gevoelige gegevens\n- Spoofing\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Use of NullPointerException Catch to Detect NULL Pointer Dereference",
        "title": "CWE-395"
      },
      {
        "category": "general",
        "text": "Insufficient Entropy in PRNG",
        "title": "CWE-332"
      },
      {
        "category": "general",
        "text": "Improper Verification of Source of a Communication Channel",
        "title": "CWE-940"
      },
      {
        "category": "general",
        "text": "Return of Pointer Value Outside of Expected Range",
        "title": "CWE-466"
      },
      {
        "category": "general",
        "text": "Detection of Error Condition Without Action",
        "title": "CWE-390"
      },
      {
        "category": "general",
        "text": "Premature Release of Resource During Expected Lifetime",
        "title": "CWE-826"
      },
      {
        "category": "general",
        "text": "Truncation of Security-relevant Information",
        "title": "CWE-222"
      },
      {
        "category": "general",
        "text": "CWE-310",
        "title": "CWE-310"
      },
      {
        "category": "general",
        "text": "Improper Check for Dropped Privileges",
        "title": "CWE-273"
      },
      {
        "category": "general",
        "text": "Signal Handler Race Condition",
        "title": "CWE-364"
      },
      {
        "category": "general",
        "text": "Improper Update of Reference Count",
        "title": "CWE-911"
      },
      {
        "category": "general",
        "text": "Incorrect Calculation of Buffer Size",
        "title": "CWE-131"
      },
      {
        "category": "general",
        "text": "Missing Critical Step in Authentication",
        "title": "CWE-304"
      },
      {
        "category": "general",
        "text": "Incorrect Provision of Specified Functionality",
        "title": "CWE-684"
      },
      {
        "category": "general",
        "text": "Improper Handling of Length Parameter Inconsistency",
        "title": "CWE-130"
      },
      {
        "category": "general",
        "text": "Privilege Chaining",
        "title": "CWE-268"
      },
      {
        "category": "general",
        "text": "Race Condition within a Thread",
        "title": "CWE-366"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Escape, Meta, or Control Sequences",
        "title": "CWE-150"
      },
      {
        "category": "general",
        "text": "Insertion of Sensitive Information Into Sent Data",
        "title": "CWE-201"
      },
      {
        "category": "general",
        "text": "Inefficient Algorithmic Complexity",
        "title": "CWE-407"
      },
      {
        "category": "general",
        "text": "CWE-371",
        "title": "CWE-371"
      },
      {
        "category": "general",
        "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
        "title": "CWE-367"
      },
      {
        "category": "general",
        "text": "Improper Locking",
        "title": "CWE-667"
      },
      {
        "category": "general",
        "text": "Missing Encryption of Sensitive Data",
        "title": "CWE-311"
      },
      {
        "category": "general",
        "text": "Improper Check or Handling of Exceptional Conditions",
        "title": "CWE-703"
      },
      {
        "category": "general",
        "text": "Use of Uninitialized Resource",
        "title": "CWE-908"
      },
      {
        "category": "general",
        "text": "Reachable Assertion",
        "title": "CWE-617"
      },
      {
        "category": "general",
        "text": "Improper Validation of Array Index",
        "title": "CWE-129"
      },
      {
        "category": "general",
        "text": "Buffer Underwrite (\u0027Buffer Underflow\u0027)",
        "title": "CWE-124"
      },
      {
        "category": "general",
        "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
        "title": "CWE-843"
      },
      {
        "category": "general",
        "text": "Insufficient Verification of Data Authenticity",
        "title": "CWE-345"
      },
      {
        "category": "general",
        "text": "Improper Validation of Integrity Check Value",
        "title": "CWE-354"
      },
      {
        "category": "general",
        "text": "Missing Cryptographic Step",
        "title": "CWE-325"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Authentication Bypass by Spoofing",
        "title": "CWE-290"
      },
      {
        "category": "general",
        "text": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)",
        "title": "CWE-99"
      },
      {
        "category": "general",
        "text": "Improper Initialization",
        "title": "CWE-665"
      },
      {
        "category": "general",
        "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
        "title": "CWE-362"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Resource Shutdown or Release",
        "title": "CWE-404"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
        "title": "CWE-119"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
        "title": "CWE-757"
      },
      {
        "category": "general",
        "text": "Uncontrolled Resource Consumption",
        "title": "CWE-400"
      },
      {
        "category": "general",
        "text": "Allocation of Resources Without Limits or Throttling",
        "title": "CWE-770"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
        "title": "CWE-78"
      },
      {
        "category": "general",
        "text": "Improper Restriction of XML External Entity Reference",
        "title": "CWE-611"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Write",
        "title": "CWE-787"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information to an Unauthorized Actor",
        "title": "CWE-200"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      },
      {
        "category": "general",
        "text": "Stack-based Buffer Overflow",
        "title": "CWE-121"
      },
      {
        "category": "general",
        "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
        "title": "CWE-120"
      },
      {
        "category": "general",
        "text": "External Control of File Name or Path",
        "title": "CWE-73"
      },
      {
        "category": "general",
        "text": "Improper Input Validation",
        "title": "CWE-20"
      },
      {
        "category": "general",
        "text": "Incorrect Authorization",
        "title": "CWE-863"
      },
      {
        "category": "general",
        "text": "Incorrect Default Permissions",
        "title": "CWE-276"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-082556.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-345750.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-486186.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-513708.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-633269.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-693776.pdf"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Siemens producten",
    "tracking": {
      "current_release_date": "2025-06-10T13:11:56.672768Z",
      "generator": {
        "date": "2025-06-05T14:45:00Z",
        "engine": {
          "name": "V.A.",
          "version": "1.1"
        }
      },
      "id": "NCSC-2025-0187",
      "initial_release_date": "2025-06-10T13:11:56.672768Z",
      "revision_history": [
        {
          "date": "2025-06-10T13:11:56.672768Z",
          "number": "1.0.0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:unknown/none",
                    "product": {
                      "name": "vers:unknown/none",
                      "product_id": "CSAFPID-1211853"
                    }
                  }
                ],
                "category": "product_name",
                "name": "SIMATIC S7-1500"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:siemens/3.1.0",
                    "product": {
                      "name": "vers:siemens/3.1.0",
                      "product_id": "CSAFPID-1195553"
                    }
                  }
                ],
                "category": "product_name",
                "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP Firmware"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:unknown/1.0",
                    "product": {
                      "name": "vers:unknown/1.0",
                      "product_id": "CSAFPID-1211202"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Simatic S7-1500 Tm Mfp Firmware"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:siemens/7.4.3",
                    "product": {
                      "name": "vers:siemens/7.4.3",
                      "product_id": "CSAFPID-2849543"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:unknown/none",
                    "product": {
                      "name": "vers:unknown/none",
                      "product_id": "CSAFPID-1756091"
                    }
                  }
                ],
                "category": "product_name",
                "name": "RUGGEDCOM APE1808 Firmware"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:unknown/none",
                    "product": {
                      "name": "vers:unknown/none",
                      "product_id": "CSAFPID-2619544"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Ruggedcom Ape1808"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:siemens/3.0.0",
                    "product": {
                      "name": "vers:siemens/3.0.0",
                      "product_id": "CSAFPID-2082475"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Scalance W700 Ieee 802.11Ax Firmware"
              }
            ],
            "category": "product_family",
            "name": "Siemens"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=v3.1.0",
                "product": {
                  "name": "vers:all/\u003e=v3.1.0",
                  "product_id": "CSAFPID-1266669"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=v3.1.0",
                "product": {
                  "name": "vers:all/\u003e=v3.1.0",
                  "product_id": "CSAFPID-1266670"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AC0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=v3.1.0",
                "product": {
                  "name": "vers:all/\u003e=v3.1.0",
                  "product_id": "CSAFPID-1266671"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=v3.1.0",
                "product": {
                  "name": "vers:all/\u003e=v3.1.0",
                  "product_id": "CSAFPID-1266672"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AC0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "vers:all/*",
                  "product_id": "CSAFPID-2460438"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:unknown/\u003cv1.3.0",
                "product": {
                  "name": "vers:unknown/\u003cv1.3.0",
                  "product_id": "CSAFPID-1270701"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP - BIOS"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/\u003cv1.1",
                "product": {
                  "name": "vers:unknown/\u003cv1.1",
                  "product_id": "CSAFPID-1270700"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-1500 TM MFP -\u00a0GNU/Linux subsystem"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003e=v3.1.0",
                "product": {
                  "name": "vers:all/\u003e=v3.1.0",
                  "product_id": "CSAFPID-1266673"
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "vers:all/*",
                  "product_id": "CSAFPID-1272525"
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/*",
                "product": {
                  "name": "vers:unknown/*",
                  "product_id": "CSAFPID-126262",
                  "product_identification_helper": {
                    "cpe": "cpe:2.3:a:siemens:ruggedcom_ape1808:*:*:*:*:*:*:*:*"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "ruggedcom_ape1808"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "vers:all/*",
                  "product_id": "CSAFPID-2905706"
                }
              }
            ],
            "category": "product_name",
            "name": "Energy Services"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv2404.0013",
                "product": {
                  "name": "vers:all/\u003cv2404.0013",
                  "product_id": "CSAFPID-2905742"
                }
              }
            ],
            "category": "product_name",
            "name": "Tecnomatix Plant Simulation V2404"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905748"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905793"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC316-8 (6GK5324-8TS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905749"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905794"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC324-4 (6GK5328-4TS00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905750"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905795"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC324-4 EEC (6GK5328-4TS00-2EC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905751"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905796"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC332 (6GK5332-0GA00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905752"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905797"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC416-8 (6GK5424-8TR00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905753"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905798"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC424-4 (6GK5428-4TR00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905754"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905799"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XC432 (6GK5432-0GR00-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905755"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905800"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XCH328 (6GK5328-4TS01-2EC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905756"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905801"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XCM324 (6GK5324-8TS01-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905757"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905802"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XCM328 (6GK5328-4TS01-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905758"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905803"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XCM332 (6GK5332-0GA01-2AC2)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905759"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905804"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR302-32 (6GK5334-5TS00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905760"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905805"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR302-32 (6GK5334-5TS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905761"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905806"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR302-32 (6GK5334-5TS00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905762"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905807"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR322-12 (6GK5334-3TS00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905763"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905808"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR322-12 (6GK5334-3TS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905764"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905809"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR322-12 (6GK5334-3TS00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905765"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905810"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-8 (6GK5334-2TS00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905766"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905811"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-8 (6GK5334-2TS00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905767"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905812"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-8 (6GK5334-2TS00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905768"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905813"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR326-8 EEC (6GK5334-2TS00-2ER3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905769"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905814"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR502-32 (6GK5534-5TR00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905770"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905815"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR502-32 (6GK5534-5TR00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905771"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905816"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR502-32 (6GK5534-5TR00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905772"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905817"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR522-12 (6GK5534-3TR00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905773"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905818"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR522-12 (6GK5534-3TR00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905774"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905819"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR522-12 (6GK5534-3TR00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905775"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905820"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8 (6GK5534-2TR00-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905776"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905821"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8 (6GK5534-2TR00-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905777"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905822"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XR526-8 (6GK5534-2TR00-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905778"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905823"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRH334 (24 V DC, 8xFO, CC) (6GK5334-2TS01-2ER3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905786"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905831"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (230 V AC, 12xFO) (6GK5334-3TS01-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905785"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905830"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (230 V AC, 8xFO) (6GK5334-2TS01-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905787"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905832"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-3AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905783"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905828"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (24 V DC, 12xFO) (6GK5334-3TS01-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905782"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905827"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (24 V DC, 8xFO) (6GK5334-2TS01-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905784"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905829"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (24V DC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-2AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905780"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905825"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (2x230 V AC, 12xFO) (6GK5334-3TS01-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905779"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905824"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (2x230 V AC, 8xFO) (6GK5334-2TS01-4AR3)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.1",
                "product": {
                  "name": "vers:all/\u003cv3.1",
                  "product_id": "CSAFPID-2905781"
                }
              },
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cv3.2",
                "product": {
                  "name": "vers:all/\u003cv3.2",
                  "product_id": "CSAFPID-2905826"
                }
              }
            ],
            "category": "product_name",
            "name": "SCALANCE XRM334 (2x230V AC, 2x10G, 24xSFP, 8xSFP+) (6GK5334-5TS01-4AR3)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-41617",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        },
        {
          "category": "other",
          "text": "Improper Check for Dropped Privileges",
          "title": "CWE-273"
        },
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2021-41617 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2021/cve-2021-41617.json"
        }
      ],
      "title": "CVE-2021-41617"
    },
    {
      "cve": "CVE-2023-4527",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4527 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-4527.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-4527"
    },
    {
      "cve": "CVE-2023-4806",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4806 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-4806.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-4806"
    },
    {
      "cve": "CVE-2023-4911",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4911 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-4911.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-4911"
    },
    {
      "cve": "CVE-2023-5363",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Cryptographic Step",
          "title": "CWE-325"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Incorrect Provision of Specified Functionality",
          "title": "CWE-684"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5363 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-5363.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-5363"
    },
    {
      "cve": "CVE-2023-6246",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6246 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-6246.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-6246"
    },
    {
      "cve": "CVE-2023-6779",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6779 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-6779.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-6779"
    },
    {
      "cve": "CVE-2023-6780",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "other",
          "text": "Incorrect Calculation of Buffer Size",
          "title": "CWE-131"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6780 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-6780.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-6780"
    },
    {
      "cve": "CVE-2023-28531",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-28531 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-28531.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-28531"
    },
    {
      "cve": "CVE-2023-38545",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-38545 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-38545.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-38545"
    },
    {
      "cve": "CVE-2023-38546",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "other",
          "text": "External Control of File Name or Path",
          "title": "CWE-73"
        },
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-38546 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-38546.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-38546"
    },
    {
      "cve": "CVE-2023-44487",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44487 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-44487.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-44487"
    },
    {
      "cve": "CVE-2023-46218",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insertion of Sensitive Information Into Sent Data",
          "title": "CWE-201"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46218 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-46218.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-46218"
    },
    {
      "cve": "CVE-2023-46219",
      "cwe": {
        "id": "CWE-311",
        "name": "Missing Encryption of Sensitive Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Encryption of Sensitive Data",
          "title": "CWE-311"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46219 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-46219.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-46219"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Truncation of Security-relevant Information",
          "title": "CWE-222"
        },
        {
          "category": "other",
          "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
          "title": "CWE-757"
        },
        {
          "category": "other",
          "text": "Improper Validation of Integrity Check Value",
          "title": "CWE-354"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/AU:N/R:A/V:D/RE:L/U:Amber",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-48795 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-48795.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-304",
        "name": "Missing Critical Step in Authentication"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Critical Step in Authentication",
          "title": "CWE-304"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51384 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-51384.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51385 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-51385.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2023-52927",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-52927 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-52927.json"
        }
      ],
      "title": "CVE-2023-52927"
    },
    {
      "cve": "CVE-2024-2961",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2961 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-2961.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-2961"
    },
    {
      "cve": "CVE-2024-6119",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-6119 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-6119.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-6119"
    },
    {
      "cve": "CVE-2024-6387",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        },
        {
          "category": "other",
          "text": "Signal Handler Race Condition",
          "title": "CWE-364"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-6387 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-6387.json"
        }
      ],
      "title": "CVE-2024-6387"
    },
    {
      "cve": "CVE-2024-12133",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Inefficient Algorithmic Complexity",
          "title": "CWE-407"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-12133 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-12133.json"
        }
      ],
      "title": "CVE-2024-12133"
    },
    {
      "cve": "CVE-2024-12243",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Inefficient Algorithmic Complexity",
          "title": "CWE-407"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-12243 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-12243.json"
        }
      ],
      "title": "CVE-2024-12243"
    },
    {
      "cve": "CVE-2024-24855",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Time-of-check Time-of-use (TOCTOU) Race Condition",
          "title": "CWE-367"
        },
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-24855 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-24855.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-24855"
    },
    {
      "cve": "CVE-2024-26596",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26596 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-26596.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-26596"
    },
    {
      "cve": "CVE-2024-28085",
      "cwe": {
        "id": "CWE-268",
        "name": "Privilege Chaining"
      },
      "notes": [
        {
          "category": "other",
          "text": "Privilege Chaining",
          "title": "CWE-268"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Improper Neutralization of Escape, Meta, or Control Sequences",
          "title": "CWE-150"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-28085 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-28085.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-28085"
    },
    {
      "cve": "CVE-2024-33599",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-33599 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-33599.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-33599"
    },
    {
      "cve": "CVE-2024-33600",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-33600 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-33600.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-33600"
    },
    {
      "cve": "CVE-2024-33601",
      "cwe": {
        "id": "CWE-703",
        "name": "Improper Check or Handling of Exceptional Conditions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Check or Handling of Exceptional Conditions",
          "title": "CWE-703"
        },
        {
          "category": "other",
          "text": "Reachable Assertion",
          "title": "CWE-617"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-33601 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-33601.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-33601"
    },
    {
      "cve": "CVE-2024-33602",
      "cwe": {
        "id": "CWE-466",
        "name": "Return of Pointer Value Outside of Expected Range"
      },
      "notes": [
        {
          "category": "other",
          "text": "Return of Pointer Value Outside of Expected Range",
          "title": "CWE-466"
        },
        {
          "category": "other",
          "text": "Improper Check or Handling of Exceptional Conditions",
          "title": "CWE-703"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-33602 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-33602.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-33602"
    },
    {
      "cve": "CVE-2024-34397",
      "cwe": {
        "id": "CWE-940",
        "name": "Improper Verification of Source of a Communication Channel"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Verification of Source of a Communication Channel",
          "title": "CWE-940"
        },
        {
          "category": "other",
          "text": "Authentication Bypass by Spoofing",
          "title": "CWE-290"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-34397 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-34397.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-34397"
    },
    {
      "cve": "CVE-2024-37370",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Length Parameter Inconsistency",
          "title": "CWE-130"
        },
        {
          "category": "other",
          "text": "Insufficient Verification of Data Authenticity",
          "title": "CWE-345"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37370 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-37370.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-37370"
    },
    {
      "cve": "CVE-2024-37371",
      "cwe": {
        "id": "CWE-130",
        "name": "Improper Handling of Length Parameter Inconsistency"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Handling of Length Parameter Inconsistency",
          "title": "CWE-130"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-37371 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-37371.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-37371"
    },
    {
      "cve": "CVE-2024-41797",
      "cwe": {
        "id": "CWE-269",
        "name": "Improper Privilege Management"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Privilege Management",
          "title": "CWE-269"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-41797 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-41797.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-41797"
    },
    {
      "cve": "CVE-2024-45490",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "other",
          "text": "Incorrect Calculation of Buffer Size",
          "title": "CWE-131"
        },
        {
          "category": "other",
          "text": "Improper Restriction of XML External Entity Reference",
          "title": "CWE-611"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45490 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-45490.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-45490"
    },
    {
      "cve": "CVE-2024-45491",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45491 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-45491.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-45491"
    },
    {
      "cve": "CVE-2024-45492",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45492 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-45492.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-45492"
    },
    {
      "cve": "CVE-2024-50246",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50246 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-50246.json"
        }
      ],
      "title": "CVE-2024-50246"
    },
    {
      "cve": "CVE-2024-53166",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-53166 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-53166.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-53166"
    },
    {
      "cve": "CVE-2024-57977",
      "cwe": {
        "id": "CWE-667",
        "name": "Improper Locking"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Locking",
          "title": "CWE-667"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-57977 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-57977.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-57977"
    },
    {
      "cve": "CVE-2024-57996",
      "cwe": {
        "id": "CWE-129",
        "name": "Improper Validation of Array Index"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Validation of Array Index",
          "title": "CWE-129"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-57996 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-57996.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-57996"
    },
    {
      "cve": "CVE-2024-58005",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Improper Control of Resource Identifiers (\u0027Resource Injection\u0027)",
          "title": "CWE-99"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-58005 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-58005.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2024-58005"
    },
    {
      "cve": "CVE-2025-0133",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/S:N/AU:N/R:U/V:D/RE:M/U:Amber",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-0133 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0133.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-0133"
    },
    {
      "cve": "CVE-2025-4373",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
          "title": "CWE-120"
        },
        {
          "category": "other",
          "text": "Buffer Underwrite (\u0027Buffer Underflow\u0027)",
          "title": "CWE-124"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-4373 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-4373.json"
        }
      ],
      "title": "CVE-2025-4373"
    },
    {
      "cve": "CVE-2025-4598",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        },
        {
          "category": "other",
          "text": "Signal Handler Race Condition",
          "title": "CWE-364"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-4598 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-4598.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-4598"
    },
    {
      "cve": "CVE-2025-21701",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21701 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21701.json"
        }
      ],
      "title": "CVE-2025-21701"
    },
    {
      "cve": "CVE-2025-21702",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21702 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21702.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21702"
    },
    {
      "cve": "CVE-2025-21712",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21712 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21712.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21712"
    },
    {
      "cve": "CVE-2025-21724",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21724 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21724.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21724"
    },
    {
      "cve": "CVE-2025-21728",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21728 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21728.json"
        }
      ],
      "title": "CVE-2025-21728"
    },
    {
      "cve": "CVE-2025-21745",
      "cwe": {
        "id": "CWE-911",
        "name": "Improper Update of Reference Count"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Update of Reference Count",
          "title": "CWE-911"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21745 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21745.json"
        }
      ],
      "title": "CVE-2025-21745"
    },
    {
      "cve": "CVE-2025-21756",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21756 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21756.json"
        }
      ],
      "title": "CVE-2025-21756"
    },
    {
      "cve": "CVE-2025-21758",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21758 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21758.json"
        }
      ],
      "title": "CVE-2025-21758"
    },
    {
      "cve": "CVE-2025-21765",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21765 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21765.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21765"
    },
    {
      "cve": "CVE-2025-21766",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21766 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21766.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21766"
    },
    {
      "cve": "CVE-2025-21767",
      "cwe": {
        "id": "CWE-332",
        "name": "Insufficient Entropy in PRNG"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insufficient Entropy in PRNG",
          "title": "CWE-332"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21767 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21767.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21767"
    },
    {
      "cve": "CVE-2025-21795",
      "cwe": {
        "id": "CWE-371",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-371",
          "title": "CWE-371"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21795 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21795.json"
        }
      ],
      "title": "CVE-2025-21795"
    },
    {
      "cve": "CVE-2025-21796",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21796 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21796.json"
        }
      ],
      "title": "CVE-2025-21796"
    },
    {
      "cve": "CVE-2025-21848",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "other",
          "text": "Use of NullPointerException Catch to Detect NULL Pointer Dereference",
          "title": "CWE-395"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21848 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21848.json"
        }
      ],
      "title": "CVE-2025-21848"
    },
    {
      "cve": "CVE-2025-21862",
      "cwe": {
        "id": "CWE-665",
        "name": "Improper Initialization"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Initialization",
          "title": "CWE-665"
        },
        {
          "category": "other",
          "text": "Use of Uninitialized Resource",
          "title": "CWE-908"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21862 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21862.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-21862"
    },
    {
      "cve": "CVE-2025-21864",
      "cwe": {
        "id": "CWE-371",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-371",
          "title": "CWE-371"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21864 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21864.json"
        }
      ],
      "title": "CVE-2025-21864"
    },
    {
      "cve": "CVE-2025-21865",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21865 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21865.json"
        }
      ],
      "title": "CVE-2025-21865"
    },
    {
      "cve": "CVE-2025-26465",
      "cwe": {
        "id": "CWE-310",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-310",
          "title": "CWE-310"
        },
        {
          "category": "other",
          "text": "Detection of Error Condition Without Action",
          "title": "CWE-390"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-26465 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26465.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-26465"
    },
    {
      "cve": "CVE-2025-31115",
      "cwe": {
        "id": "CWE-366",
        "name": "Race Condition within a Thread"
      },
      "notes": [
        {
          "category": "other",
          "text": "Race Condition within a Thread",
          "title": "CWE-366"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "other",
          "text": "Premature Release of Resource During Expected Lifetime",
          "title": "CWE-826"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-31115 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31115.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-31115"
    },
    {
      "cve": "CVE-2025-32454",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-32454 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32454.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-32454"
    },
    {
      "cve": "CVE-2025-40567",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Authorization",
          "title": "CWE-863"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-40567 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40567.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-40567"
    },
    {
      "cve": "CVE-2025-40568",
      "cwe": {
        "id": "CWE-863",
        "name": "Incorrect Authorization"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Authorization",
          "title": "CWE-863"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-40568 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40568.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-40568"
    },
    {
      "cve": "CVE-2025-40569",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-40569 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40569.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-40569"
    },
    {
      "cve": "CVE-2025-40585",
      "cwe": {
        "id": "CWE-276",
        "name": "Incorrect Default Permissions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Default Permissions",
          "title": "CWE-276"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-40585 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-40585.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.9,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-40585"
    },
    {
      "cve": "CVE-2025-46836",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Stack-based Buffer Overflow",
          "title": "CWE-121"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1211853",
          "CSAFPID-1266669",
          "CSAFPID-1266670",
          "CSAFPID-1195553",
          "CSAFPID-1266671",
          "CSAFPID-1266672",
          "CSAFPID-2460438",
          "CSAFPID-1270701",
          "CSAFPID-1270700",
          "CSAFPID-1266673",
          "CSAFPID-1211202",
          "CSAFPID-1272525",
          "CSAFPID-2849543",
          "CSAFPID-1756091",
          "CSAFPID-2619544",
          "CSAFPID-126262",
          "CSAFPID-2082475",
          "CSAFPID-2905706",
          "CSAFPID-2905742",
          "CSAFPID-2905748",
          "CSAFPID-2905793",
          "CSAFPID-2905749",
          "CSAFPID-2905794",
          "CSAFPID-2905750",
          "CSAFPID-2905795",
          "CSAFPID-2905751",
          "CSAFPID-2905796",
          "CSAFPID-2905752",
          "CSAFPID-2905797",
          "CSAFPID-2905753",
          "CSAFPID-2905798",
          "CSAFPID-2905754",
          "CSAFPID-2905799",
          "CSAFPID-2905755",
          "CSAFPID-2905800",
          "CSAFPID-2905756",
          "CSAFPID-2905801",
          "CSAFPID-2905757",
          "CSAFPID-2905802",
          "CSAFPID-2905758",
          "CSAFPID-2905803",
          "CSAFPID-2905759",
          "CSAFPID-2905804",
          "CSAFPID-2905760",
          "CSAFPID-2905805",
          "CSAFPID-2905761",
          "CSAFPID-2905806",
          "CSAFPID-2905762",
          "CSAFPID-2905807",
          "CSAFPID-2905763",
          "CSAFPID-2905808",
          "CSAFPID-2905764",
          "CSAFPID-2905809",
          "CSAFPID-2905765",
          "CSAFPID-2905810",
          "CSAFPID-2905766",
          "CSAFPID-2905811",
          "CSAFPID-2905767",
          "CSAFPID-2905812",
          "CSAFPID-2905768",
          "CSAFPID-2905813",
          "CSAFPID-2905769",
          "CSAFPID-2905814",
          "CSAFPID-2905770",
          "CSAFPID-2905815",
          "CSAFPID-2905771",
          "CSAFPID-2905816",
          "CSAFPID-2905772",
          "CSAFPID-2905817",
          "CSAFPID-2905773",
          "CSAFPID-2905818",
          "CSAFPID-2905774",
          "CSAFPID-2905819",
          "CSAFPID-2905775",
          "CSAFPID-2905820",
          "CSAFPID-2905776",
          "CSAFPID-2905821",
          "CSAFPID-2905777",
          "CSAFPID-2905822",
          "CSAFPID-2905778",
          "CSAFPID-2905823",
          "CSAFPID-2905786",
          "CSAFPID-2905831",
          "CSAFPID-2905785",
          "CSAFPID-2905830",
          "CSAFPID-2905787",
          "CSAFPID-2905832",
          "CSAFPID-2905783",
          "CSAFPID-2905828",
          "CSAFPID-2905782",
          "CSAFPID-2905827",
          "CSAFPID-2905784",
          "CSAFPID-2905829",
          "CSAFPID-2905780",
          "CSAFPID-2905825",
          "CSAFPID-2905779",
          "CSAFPID-2905824",
          "CSAFPID-2905781",
          "CSAFPID-2905826"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-46836 | NCSC-NL Website",
          "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46836.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1211853",
            "CSAFPID-1266669",
            "CSAFPID-1266670",
            "CSAFPID-1195553",
            "CSAFPID-1266671",
            "CSAFPID-1266672",
            "CSAFPID-2460438",
            "CSAFPID-1270701",
            "CSAFPID-1270700",
            "CSAFPID-1266673",
            "CSAFPID-1211202",
            "CSAFPID-1272525",
            "CSAFPID-2849543",
            "CSAFPID-1756091",
            "CSAFPID-2619544",
            "CSAFPID-126262",
            "CSAFPID-2082475",
            "CSAFPID-2905706",
            "CSAFPID-2905742",
            "CSAFPID-2905748",
            "CSAFPID-2905793",
            "CSAFPID-2905749",
            "CSAFPID-2905794",
            "CSAFPID-2905750",
            "CSAFPID-2905795",
            "CSAFPID-2905751",
            "CSAFPID-2905796",
            "CSAFPID-2905752",
            "CSAFPID-2905797",
            "CSAFPID-2905753",
            "CSAFPID-2905798",
            "CSAFPID-2905754",
            "CSAFPID-2905799",
            "CSAFPID-2905755",
            "CSAFPID-2905800",
            "CSAFPID-2905756",
            "CSAFPID-2905801",
            "CSAFPID-2905757",
            "CSAFPID-2905802",
            "CSAFPID-2905758",
            "CSAFPID-2905803",
            "CSAFPID-2905759",
            "CSAFPID-2905804",
            "CSAFPID-2905760",
            "CSAFPID-2905805",
            "CSAFPID-2905761",
            "CSAFPID-2905806",
            "CSAFPID-2905762",
            "CSAFPID-2905807",
            "CSAFPID-2905763",
            "CSAFPID-2905808",
            "CSAFPID-2905764",
            "CSAFPID-2905809",
            "CSAFPID-2905765",
            "CSAFPID-2905810",
            "CSAFPID-2905766",
            "CSAFPID-2905811",
            "CSAFPID-2905767",
            "CSAFPID-2905812",
            "CSAFPID-2905768",
            "CSAFPID-2905813",
            "CSAFPID-2905769",
            "CSAFPID-2905814",
            "CSAFPID-2905770",
            "CSAFPID-2905815",
            "CSAFPID-2905771",
            "CSAFPID-2905816",
            "CSAFPID-2905772",
            "CSAFPID-2905817",
            "CSAFPID-2905773",
            "CSAFPID-2905818",
            "CSAFPID-2905774",
            "CSAFPID-2905819",
            "CSAFPID-2905775",
            "CSAFPID-2905820",
            "CSAFPID-2905776",
            "CSAFPID-2905821",
            "CSAFPID-2905777",
            "CSAFPID-2905822",
            "CSAFPID-2905778",
            "CSAFPID-2905823",
            "CSAFPID-2905786",
            "CSAFPID-2905831",
            "CSAFPID-2905785",
            "CSAFPID-2905830",
            "CSAFPID-2905787",
            "CSAFPID-2905832",
            "CSAFPID-2905783",
            "CSAFPID-2905828",
            "CSAFPID-2905782",
            "CSAFPID-2905827",
            "CSAFPID-2905784",
            "CSAFPID-2905829",
            "CSAFPID-2905780",
            "CSAFPID-2905825",
            "CSAFPID-2905779",
            "CSAFPID-2905824",
            "CSAFPID-2905781",
            "CSAFPID-2905826"
          ]
        }
      ],
      "title": "CVE-2025-46836"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…