Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-31324
Vulnerability from cvelistv5
Published
2025-04-24 16:50
Modified
2025-05-02 17:13
Severity ?
EPSS score ?
Summary
SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP NetWeaver (Visual Composer development server) |
Version: VCFRAMEWORK 7.50 |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2025-04-29
Due date: 2025-05-20
Required action: Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Known
Notes: https://me.sap.com/notes/3594142 ; https://nvd.nist.gov/vuln/detail/CVE-2025-31324
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-31324", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T03:56:21.966706Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-04-29", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-31324" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-05-02T13:44:47.379Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "technical-description" ], "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/" } ], "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-05-02T17:13:30.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.theregister.com/2025/04/25/sap_netweaver_patch/" }, { "url": "https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks/" }, { "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/" } ], "title": "CVE Program Container", "x_generator": { "engine": "ADPogram 0.0.1" } } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver (Visual Composer development server)", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "VCFRAMEWORK 7.50" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.\u003c/p\u003e" } ], "value": "SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-434", "description": "CWE-434: Unrestricted Upload of File with Dangerous Type", "lang": "eng", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-24T16:50:27.706Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3594142" }, { "url": "https://url.sap/sapsecuritypatchday" } ], "source": { "discovery": "UNKNOWN" }, "title": "Missing Authorization check in SAP NetWeaver (Visual Composer development server)", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2025-31324", "datePublished": "2025-04-24T16:50:27.706Z", "dateReserved": "2025-03-27T23:02:06.906Z", "dateUpdated": "2025-05-02T17:13:30.650Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "cisa_known_exploited": { "cveID": "CVE-2025-31324", "cwes": "[\"CWE-434\"]", "dateAdded": "2025-04-29", "dueDate": "2025-05-20", "knownRansomwareCampaignUse": "Known", "notes": "https://me.sap.com/notes/3594142 ; https://nvd.nist.gov/vuln/detail/CVE-2025-31324", "product": "NetWeaver", "requiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "shortDescription": "SAP NetWeaver Visual Composer Metadata Uploader contains an unrestricted file upload vulnerability that allows an unauthenticated agent to upload potentially malicious executable binaries.", "vendorProject": "SAP", "vulnerabilityName": "SAP NetWeaver Unrestricted File Upload Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2025-31324\",\"sourceIdentifier\":\"cna@sap.com\",\"published\":\"2025-04-24T17:15:35.913\",\"lastModified\":\"2025-05-06T20:59:33.773\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.\"},{\"lang\":\"es\",\"value\":\"SAP NetWeaver Visual Composer Metadata Uploader no cuenta con la protecci\u00f3n adecuada, lo que permite que agentes no autenticados carguen archivos binarios ejecutables potencialmente maliciosos que podr\u00edan da\u00f1ar gravemente el sistema host. Esto podr\u00eda afectar significativamente la confidencialidad, la integridad y la disponibilidad del sistema objetivo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cna@sap.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"cisaExploitAdd\":\"2025-04-29\",\"cisaActionDue\":\"2025-05-20\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"SAP NetWeaver Unrestricted File Upload Vulnerability\",\"weaknesses\":[{\"source\":\"cna@sap.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-434\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2B37045-2FB7-49BB-AE38-B84FAA6ADFB0\"}]}]}],\"references\":[{\"url\":\"https://me.sap.com/notes/3594142\",\"source\":\"cna@sap.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://url.sap/sapsecuritypatchday\",\"source\":\"cna@sap.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Press/Media Coverage\"]},{\"url\":\"https://www.theregister.com/2025/04/25/sap_netweaver_patch/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Press/Media Coverage\"]},{\"url\":\"https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.theregister.com/2025/04/25/sap_netweaver_patch/\"}, {\"url\": \"https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks/\"}, {\"url\": \"https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/\"}], \"x_generator\": {\"engine\": \"ADPogram 0.0.1\"}, \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-05-02T17:13:30.650Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-31324\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-30T03:56:21.966706Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2025-04-29\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2025-31324\"}}}], \"references\": [{\"url\": \"https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/\", \"tags\": [\"technical-description\"]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-24T17:44:44.252Z\"}}], \"cna\": {\"title\": \"Missing Authorization check in SAP NetWeaver (Visual Composer development server)\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 10, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"SAP_SE\", \"product\": \"SAP NetWeaver (Visual Composer development server)\", \"versions\": [{\"status\": \"affected\", \"version\": \"VCFRAMEWORK 7.50\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://me.sap.com/notes/3594142\"}, {\"url\": \"https://url.sap/sapsecuritypatchday\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eSAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"eng\", \"type\": \"CWE\", \"cweId\": \"CWE-434\", \"description\": \"CWE-434: Unrestricted Upload of File with Dangerous Type\"}]}], \"providerMetadata\": {\"orgId\": \"e4686d1a-f260-4930-ac4c-2f5c992778dd\", \"shortName\": \"sap\", \"dateUpdated\": \"2025-04-24T16:50:27.706Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-31324\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-02T17:13:30.650Z\", \"dateReserved\": \"2025-03-27T23:02:06.906Z\", \"assignerOrgId\": \"e4686d1a-f260-4930-ac4c-2f5c992778dd\", \"datePublished\": \"2025-04-24T16:50:27.706Z\", \"assignerShortName\": \"sap\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2025-31324
Vulnerability from fkie_nvd
Published
2025-04-24 17:15
Modified
2025-05-06 20:59
Severity ?
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
References
{ "cisaActionDue": "2025-05-20", "cisaExploitAdd": "2025-04-29", "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "SAP NetWeaver Unrestricted File Upload Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sap:netweaver:7.50:*:*:*:*:*:*:*", "matchCriteriaId": "F2B37045-2FB7-49BB-AE38-B84FAA6ADFB0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system." }, { "lang": "es", "value": "SAP NetWeaver Visual Composer Metadata Uploader no cuenta con la protecci\u00f3n adecuada, lo que permite que agentes no autenticados carguen archivos binarios ejecutables potencialmente maliciosos que podr\u00edan da\u00f1ar gravemente el sistema host. Esto podr\u00eda afectar significativamente la confidencialidad, la integridad y la disponibilidad del sistema objetivo." } ], "id": "CVE-2025-31324", "lastModified": "2025-05-06T20:59:33.773", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "cna@sap.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-04-24T17:15:35.913", "references": [ { "source": "cna@sap.com", "tags": [ "Permissions Required" ], "url": "https://me.sap.com/notes/3594142" }, { "source": "cna@sap.com", "tags": [ "Vendor Advisory" ], "url": "https://url.sap/sapsecuritypatchday" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Press/Media Coverage" ], "url": "https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Press/Media Coverage" ], "url": "https://www.theregister.com/2025/04/25/sap_netweaver_patch/" }, { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "tags": [ "Third Party Advisory" ], "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "cna@sap.com", "type": "Secondary" } ] }
ghsa-7w9p-pr7x-mjw2
Vulnerability from github
Published
2025-04-24 18:31
Modified
2025-05-02 15:31
Severity ?
Details
SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.
{ "affected": [], "aliases": [ "CVE-2025-31324" ], "database_specific": { "cwe_ids": [ "CWE-434" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-24T17:15:35Z", "severity": "CRITICAL" }, "details": "SAP NetWeaver Visual Composer Metadata Uploader is not protected with a proper authorization, allowing unauthenticated agent to upload potentially malicious executable binaries that could severely harm the host system. This could significantly affect the confidentiality, integrity, and availability of the targeted system.", "id": "GHSA-7w9p-pr7x-mjw2", "modified": "2025-05-02T15:31:16Z", "published": "2025-04-24T18:31:08Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31324" }, { "type": "WEB", "url": "https://me.sap.com/notes/3594142" }, { "type": "WEB", "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324" }, { "type": "WEB", "url": "https://url.sap/sapsecuritypatchday" }, { "type": "WEB", "url": "https://www.bleepingcomputer.com/news/security/sap-fixes-suspected-netweaver-zero-day-exploited-in-attacks" }, { "type": "WEB", "url": "https://www.theregister.com/2025/04/25/sap_netweaver_patch" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
ncsc-2025-0149
Vulnerability from csaf_ncscnl
Published
2025-05-13 09:05
Modified
2025-05-13 09:05
Summary
Kwetsbaarheden verholpen in SAP producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
SAP heeft meerdere kwetsbaarheden verholpen in diverse SAP producten, zoals NetWeaver, NetWeaver Visual Composer, SAP GUI, pcde, Business Objects, HANA en andere componenten.
Interpretaties
De kwetsbaarheden omvatten onder andere een onbeperkte bestandsuploadfout die ongeauthenticeerde gebruikers in staat stelt om kwaadaardige bestanden te uploaden, wat kan leiden tot uitvoer van willekeurige code. Daarnaast zijn er kwetsbaarheden gerapporteerd die voortkomen uit het ontbreken van noodzakelijke autorisatiecontroles, wat kan resulteren in ongeoorloofde toegang tot gevoelige gegevens en privilege-escalatie.
SAP brengt de kwetsbaarheid met kenmerk CVE-2025-31324 opnieuw onder de aandacht. Deze kwetsbaarheid bevindt zich in de NetWeaver Visual Component en is in de maandelijkse update van april verholpen. Deze kwetsbaarheid is echter als ZeroDay actief misbruikt.
Oplossingen
SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-141
Improper Neutralization of Parameter/Argument Delimiters
CWE-749
Exposed Dangerous Method or Function
CWE-472
External Control of Assumed-Immutable Web Parameter
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-256
Plaintext Storage of a Password
CWE-434
Unrestricted Upload of File with Dangerous Type
CWE-285
Improper Authorization
CWE-862
Missing Authorization
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-502
Deserialization of Untrusted Data
CWE-611
Improper Restriction of XML External Entity Reference
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "SAP heeft meerdere kwetsbaarheden verholpen in diverse SAP producten, zoals NetWeaver, NetWeaver Visual Composer, SAP GUI, pcde, Business Objects, HANA en andere componenten.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden omvatten onder andere een onbeperkte bestandsuploadfout die ongeauthenticeerde gebruikers in staat stelt om kwaadaardige bestanden te uploaden, wat kan leiden tot uitvoer van willekeurige code. Daarnaast zijn er kwetsbaarheden gerapporteerd die voortkomen uit het ontbreken van noodzakelijke autorisatiecontroles, wat kan resulteren in ongeoorloofde toegang tot gevoelige gegevens en privilege-escalatie.\n\nSAP brengt de kwetsbaarheid met kenmerk CVE-2025-31324 opnieuw onder de aandacht. Deze kwetsbaarheid bevindt zich in de NetWeaver Visual Component en is in de maandelijkse update van april verholpen. Deze kwetsbaarheid is echter als ZeroDay actief misbruikt.", "title": "Interpretaties" }, { "category": "description", "text": "SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Neutralization of Parameter/Argument Delimiters", "title": "CWE-141" }, { "category": "general", "text": "Exposed Dangerous Method or Function", "title": "CWE-749" }, { "category": "general", "text": "External Control of Assumed-Immutable Web Parameter", "title": "CWE-472" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Plaintext Storage of a Password", "title": "CWE-256" }, { "category": "general", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "general", "text": "Improper Authorization", "title": "CWE-285" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Source - sap", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/may-2025.html" } ], "title": "Kwetsbaarheden verholpen in SAP producten", "tracking": { "current_release_date": "2025-05-13T09:05:38.110295Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0149", "initial_release_date": "2025-05-13T09:05:38.110295Z", "revision_history": [ { "date": "2025-05-13T09:05:38.110295Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:sap/7.50 for visual composer development server", "product": { "name": "vers:sap/7.50 for visual composer development server", "product_id": "CSAFPID-2773833" } }, { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-1601553" } } ], "category": "product_name", "name": "Netweaver" } ], "category": "product_family", "name": "SAP" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2025", "product": { "name": "vers:unknown/2025", "product_id": "CSAFPID-2832358" } }, { "category": "product_version_range", "name": "vers:unknown/2027", "product": { "name": "vers:unknown/2027", "product_id": "CSAFPID-2832359" } }, { "category": "product_version_range", "name": "vers:unknown/enterprise430", "product": { "name": "vers:unknown/enterprise430", "product_id": "CSAFPID-2832357" } } ], "category": "product_name", "name": "SAP Business Objects Business Intelligence Platform (PMW)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/sbopdsjobserver4.3", "product": { "name": "vers:unknown/sbopdsjobserver4.3", "product_id": "CSAFPID-2832331" } } ], "category": "product_name", "name": "SAP Data Services Management Console" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/unknown", "product": { "name": "vers:unknown/unknown", "product_id": "CSAFPID-1333259" } } ], "category": "product_name", "name": "NetWeaver" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/ctnr-dme-podfoundation-ms1.0", "product": { "name": "vers:unknown/ctnr-dme-podfoundation-ms1.0", "product_id": "CSAFPID-2832408" } } ], "category": "product_name", "name": "SAP Digital Manufacturing (Production Operator Dashboard)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/bc-fes-gui8.00", "product": { "name": "vers:unknown/bc-fes-gui8.00", "product_id": "CSAFPID-1987640" } } ], "category": "product_name", "name": "SAP GUI for Windows" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2832390" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2832391" } }, { "category": "product_version_range", "name": "vers:unknown/758", "product": { "name": "vers:unknown/758", "product_id": "CSAFPID-2832392" } }, { "category": "product_version_range", "name": "vers:unknown/sap_gwfnd752", "product": { "name": "vers:unknown/sap_gwfnd752", "product_id": "CSAFPID-2832386" } } ], "category": "product_name", "name": "SAP Gateway Client" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2832370" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2832371" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2832372" } } ], "category": "product_name", "name": "SAP Landscape Transformation (PCL Basis)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/vcframework7.50", "product": { "name": "vers:unknown/vcframework7.50", "product_id": "CSAFPID-2770954" } } ], "category": "product_name", "name": "SAP NetWeaver (Visual Composer development server)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/sap_basis756", "product": { "name": "vers:unknown/sap_basis756", "product_id": "CSAFPID-2832405" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis757", "product": { "name": "vers:unknown/sap_basis757", "product_id": "CSAFPID-2832406" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis758", "product": { "name": "vers:unknown/sap_basis758", "product_id": "CSAFPID-2832407" } } ], "category": "product_name", "name": "SAP NetWeaver Application Server ABAP and ABAP Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2832354" } }, { "category": "product_version_range", "name": "vers:unknown/713", "product": { "name": "vers:unknown/713", "product_id": "CSAFPID-2832355" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2832356" } } ], "category": "product_name", "name": "SAP S/4HANA (Private Cloud \u0026 On-Premise)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2832383" } }, { "category": "product_version_range", "name": "vers:unknown/713", "product": { "name": "vers:unknown/713", "product_id": "CSAFPID-2832384" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2832385" } } ], "category": "product_name", "name": "SAP S/4HANA Cloud Private Edition or on Premise (SCM Master Data Layer (MDL))" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/604", "product": { "name": "vers:unknown/604", "product_id": "CSAFPID-2832419" } }, { "category": "product_version_range", "name": "vers:unknown/608", "product": { "name": "vers:unknown/608", "product_id": "CSAFPID-2832420" } } ], "category": "product_name", "name": "SAP S/4HANA HCM Portugal and SAP ERP HCM Portugal" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2832345" } }, { "category": "product_version_range", "name": "vers:unknown/105", "product": { "name": "vers:unknown/105", "product_id": "CSAFPID-2832346" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2832347" } } ], "category": "product_name", "name": "SAP S4/HANA (OData meta-data property)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/616", "product": { "name": "vers:unknown/616", "product_id": "CSAFPID-2832427" } }, { "category": "product_version_range", "name": "vers:unknown/617", "product": { "name": "vers:unknown/617", "product_id": "CSAFPID-2832428" } }, { "category": "product_version_range", "name": "vers:unknown/618", "product": { "name": "vers:unknown/618", "product_id": "CSAFPID-2832411" } } ], "category": "product_name", "name": "SAP Service Parts Management (SPM)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1298148", "product_identification_helper": { "cpe": "cpe:/a:sap:sap:-" } } } ], "category": "product_name", "name": "SAP Software" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/srm_server7.14", "product": { "name": "vers:unknown/srm_server7.14", "product_id": "CSAFPID-2832338" } } ], "category": "product_name", "name": "SAP Supplier Relationship Management (Live Auction Cockpit)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/srm_mdm_cat7.52", "product": { "name": "vers:unknown/srm_mdm_cat7.52", "product_id": "CSAFPID-1987658" } } ], "category": "product_name", "name": "SAP Supplier Relationship Management (Master Data Management Catalog)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-1989115" } } ], "category": "product_name", "name": "netweaver" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/s4core_103", "product": { "name": "vers:unknown/s4core_103", "product_id": "CSAFPID-1111426" } }, { "category": "product_version_range", "name": "vers:unknown/s4coreop_104", "product": { "name": "vers:unknown/s4coreop_104", "product_id": "CSAFPID-1111430" } }, { "category": "product_version_range", "name": "vers:unknown/s4coreop_105", "product": { "name": "vers:unknown/s4coreop_105", "product_id": "CSAFPID-1111425" } } ], "category": "product_name", "name": "pdce" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-180357", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:sap:-:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "sap" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-1111423", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:s4coreop:108:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-1111422", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:s4coreop:107:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-1111421", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:s4coreop:106:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "s4coreop" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/s4core_102", "product": { "name": "vers:unknown/s4core_102", "product_id": "CSAFPID-1111412", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_pdce:s4core_102:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "sap_pdce" } ], "category": "vendor", "name": "SAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-42999", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42999", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-42999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-42999" }, { "cve": "CVE-2025-30018", "cwe": { "id": "CWE-611", "name": "Improper Restriction of XML External Entity Reference" }, "notes": [ { "category": "other", "text": "Improper Restriction of XML External Entity Reference", "title": "CWE-611" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30018", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30018.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-30018" }, { "cve": "CVE-2025-43010", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43010", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43010.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43010" }, { "cve": "CVE-2025-43000", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43000", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43000.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.9, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43000" }, { "cve": "CVE-2025-43011", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43011", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43011.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43011" }, { "cve": "CVE-2024-39592", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2024-39592", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-39592.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2024-39592" }, { "cve": "CVE-2025-42997", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42997", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-42997.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-42997" }, { "cve": "CVE-2025-43003", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "notes": [ { "category": "other", "text": "Exposed Dangerous Method or Function", "title": "CWE-749" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43003", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43003.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43003" }, { "cve": "CVE-2025-43009", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43009", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43009.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43009" }, { "cve": "CVE-2025-43007", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43007", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43007.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43007" }, { "cve": "CVE-2025-31329", "cwe": { "id": "CWE-141", "name": "Improper Neutralization of Parameter/Argument Delimiters" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Parameter/Argument Delimiters", "title": "CWE-141" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31329", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31329.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-31329" }, { "cve": "CVE-2025-43006", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43006", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43006.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43006" }, { "cve": "CVE-2025-43008", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43008", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43008.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43008" }, { "cve": "CVE-2025-43004", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43004", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43004.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43004" }, { "cve": "CVE-2025-26662", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26662", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26662.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-26662" }, { "cve": "CVE-2025-43002", "cwe": { "id": "CWE-472", "name": "External Control of Assumed-Immutable Web Parameter" }, "notes": [ { "category": "other", "text": "External Control of Assumed-Immutable Web Parameter", "title": "CWE-472" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43002", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43002.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43002" }, { "cve": "CVE-2025-43005", "cwe": { "id": "CWE-256", "name": "Plaintext Storage of a Password" }, "notes": [ { "category": "other", "text": "Plaintext Storage of a Password", "title": "CWE-256" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43005", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-43005.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-43005" }, { "cve": "CVE-2025-31324", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "other", "text": "Improper Authorization", "title": "CWE-285" } ], "product_status": { "known_affected": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31324", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31324.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2773833", "CSAFPID-1601553", "CSAFPID-2832358", "CSAFPID-2832359", "CSAFPID-2832357", "CSAFPID-2832331", "CSAFPID-1333259", "CSAFPID-2832408", "CSAFPID-1987640", "CSAFPID-2832390", "CSAFPID-2832391", "CSAFPID-2832392", "CSAFPID-2832386", "CSAFPID-2832370", "CSAFPID-2832371", "CSAFPID-2832372", "CSAFPID-2770954", "CSAFPID-2832405", "CSAFPID-2832406", "CSAFPID-2832407", "CSAFPID-2832354", "CSAFPID-2832355", "CSAFPID-2832356", "CSAFPID-2832383", "CSAFPID-2832384", "CSAFPID-2832385", "CSAFPID-2832419", "CSAFPID-2832420", "CSAFPID-2832345", "CSAFPID-2832346", "CSAFPID-2832347", "CSAFPID-2832427", "CSAFPID-2832428", "CSAFPID-2832411", "CSAFPID-1298148", "CSAFPID-2832338", "CSAFPID-1987658", "CSAFPID-1989115", "CSAFPID-1111426", "CSAFPID-1111430", "CSAFPID-1111425", "CSAFPID-180357", "CSAFPID-1111423", "CSAFPID-1111422", "CSAFPID-1111421", "CSAFPID-1111412" ] } ], "title": "CVE-2025-31324" } ] }
ncsc-2025-0119
Vulnerability from csaf_ncscnl
Published
2025-04-09 09:12
Modified
2025-04-30 13:12
Summary
Kwetsbaarheden verholpen in SAP-producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
SAP heeft kwetsbaarheden verholpen in verschillende producten, waaronder SAP Financial Consolidation, SAP Landscape Transformation, SAP NetWeaver Application Server ABAP, SAP Commerce Cloud, SAP ERP BW, SAP BusinessObjects Business Intelligence Platform, SAP KMC WPC, SAP Solution Manager, SAP S4CORE, en SAP CRM.
Interpretaties
De uitgebrachte paches bevatten een aantal kritieke kwetsbaarheden met de kenmerken CVE-2025-30016, CVE-2025-31330 en CVE-2025-27429.
De kwetsbaarheid met kenmerk CVE-2025-30016 is een kritieke authenticatie-bypass in SAP Financial Consolidation, die ongeauthenticeerde aanvallers toegang geeft tot het Admin-account.
SAP Landscape Transformation heeft een kwetsbaarheid met kenmerk CVE-2025-31330, die het mogelijk maakt voor aanvallers met gebruikersprivileges om willekeurige ABAP-code in te voegen.
De kwetsbaarheid met kenmerk CVE-2025-27429 in SAP S/4HANA (Private Cloud) stelt een aanvaller met gebruikersprivileges in staat om willekeurige ABAP-code in de RFC-functiemodule te injecteren en autorisatiecontroles te omzeilen, waardoor de vertrouwelijkheid, integriteit en beschikbaarheid van het systeem in gevaar komen.
SAP NetWeaver Application Server ABAP heeft een Mixed Dynamic RFC Destination-kwetsbaarheid die kan leiden tot blootstelling van gevoelige inloggegevens. Daarnaast zijn er kwetsbaarheden in SAP Commerce Cloud die de vertrouwelijkheid en integriteit van gegevens in gevaar kunnen brengen. De kwetsbaarheden in SAP ERP BW en SAP BusinessObjects kunnen leiden tot ongeautoriseerde uitvoering van commando's en wijziging van bestanden. De directory traversal-kwetsbaarheden in SAP Capital Yield Tax Management en SAP Solution Manager stellen aanvallers in staat om gevoelige informatie te verkrijgen. De SSRF-kwetsbaarheid in SAP CRM en SAP S/4HANA kan de vertrouwelijkheid van interne netwerkbronnen in gevaar brengen.
**UPDATE 25/04/2025**
SAP heeft een update uitgebracht op de advisory van eerder deze maand. De belangrijkste aanpassing is de toevoeging van **CVE-2025-31324**. Dit is een kritieke kwetsbaarheid waarbij de Metadata Uploader geen correcte autorisatiecontrole toepast. Hierdoor kan een niet-geauthenticeerde aanvaller kwaadaardige uitvoerbare bestanden uploaden naar de server.
**UPDATE 28/04/2025**
Het NCSC ontvangt meldingen dat de kwetsbaarheid met kenmerk CVE-2025-31324 actief wordt misbruikt.
De getroffen Metadata Uploader is onderdeel van Visual Composer. Dit product, bedoeld om zonder het schrijven van programmacode user-interfaces te bouwen, wordt al sinds 2015 niet meer ondersteund. Het gebruik ervan om interfaces te bouwen wordt daarom afgeraden. Ook is het goed gebruik een dergelijk ontwerpsoftware niet publiek toegankelijk te hebben, maar te hosten in een separate ontwikkelomgeving.
In het geval van Visual Composer kan de toegang worden beperkt door de applicatia-alias `developmentserver` uit te schakelen en middels firewall rules de toegang tot de development-server applicatie-url te blokkeren.
**UPDATE 30/04/2025**
In de eerdere update van dit beveiligingsadvies op 28/04/2025 heeft het NCSC gemeld dat de kwetsbaarheid met het kenmerk CVE-2025-31324 actief wordt misbruikt. Een onderdeel van het misbruik is dat kwaadwillenden webshells plaatsen. Na nader onderzoek door het NCSC en op basis van ontvangen meldingen, is ook waargenomen dat deze webshells online te koop wordt aangeboden. Dit vergroot de kans op misbruik aanzienlijk. Het NCSC heeft daarom besloten om dit beveiligingsadvies naar H/H te verhogen.
Oplossingen
SAP heeft patches uitgebracht om de kwetsbaarheden in de genoemde producten te verhelpen.
Ook heeft SAP voor de kwetsbaarheid met kenmerk CVE-2025-31324 een noodpatch uitgebracht om deze te verhelpen. Het NCSC adviseert om naast de reguliere updates vooral deze noodpatch ook in te zetten.
**UPDATE 30/04/2025**
Het NCSC adviseert met klem om de beschikbaar gestelde beveiligingsupdates te installeren en uw systeem op aanwezigheid van webshells te controleren. Zie bijgevoegde referenties voor meer informatie.
Kans
high
Schade
high
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-35
Path Traversal: '.../...//'
CWE-277
Insecure Inherited Permissions
CWE-921
Storage of Sensitive Data in a Mechanism without Access Control
CWE-472
External Control of Assumed-Immutable Web Parameter
CWE-319
Cleartext Transmission of Sensitive Information
CWE-862
Missing Authorization
CWE-918
Server-Side Request Forgery (SSRF)
CWE-863
Incorrect Authorization
CWE-787
Out-of-bounds Write
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-434
Unrestricted Upload of File with Dangerous Type
CWE-352
Cross-Site Request Forgery (CSRF)
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "SAP heeft kwetsbaarheden verholpen in verschillende producten, waaronder SAP Financial Consolidation, SAP Landscape Transformation, SAP NetWeaver Application Server ABAP, SAP Commerce Cloud, SAP ERP BW, SAP BusinessObjects Business Intelligence Platform, SAP KMC WPC, SAP Solution Manager, SAP S4CORE, en SAP CRM.", "title": "Feiten" }, { "category": "description", "text": "De uitgebrachte paches bevatten een aantal kritieke kwetsbaarheden met de kenmerken CVE-2025-30016, CVE-2025-31330 en CVE-2025-27429.\n\nDe kwetsbaarheid met kenmerk CVE-2025-30016 is een kritieke authenticatie-bypass in SAP Financial Consolidation, die ongeauthenticeerde aanvallers toegang geeft tot het Admin-account. \n\nSAP Landscape Transformation heeft een kwetsbaarheid met kenmerk CVE-2025-31330, die het mogelijk maakt voor aanvallers met gebruikersprivileges om willekeurige ABAP-code in te voegen.\n\nDe kwetsbaarheid met kenmerk CVE-2025-27429 in SAP S/4HANA (Private Cloud) stelt een aanvaller met gebruikersprivileges in staat om willekeurige ABAP-code in de RFC-functiemodule te injecteren en autorisatiecontroles te omzeilen, waardoor de vertrouwelijkheid, integriteit en beschikbaarheid van het systeem in gevaar komen.\n\n\nSAP NetWeaver Application Server ABAP heeft een Mixed Dynamic RFC Destination-kwetsbaarheid die kan leiden tot blootstelling van gevoelige inloggegevens. Daarnaast zijn er kwetsbaarheden in SAP Commerce Cloud die de vertrouwelijkheid en integriteit van gegevens in gevaar kunnen brengen. De kwetsbaarheden in SAP ERP BW en SAP BusinessObjects kunnen leiden tot ongeautoriseerde uitvoering van commando\u0027s en wijziging van bestanden. De directory traversal-kwetsbaarheden in SAP Capital Yield Tax Management en SAP Solution Manager stellen aanvallers in staat om gevoelige informatie te verkrijgen. De SSRF-kwetsbaarheid in SAP CRM en SAP S/4HANA kan de vertrouwelijkheid van interne netwerkbronnen in gevaar brengen. \n\n\n**UPDATE 25/04/2025**\nSAP heeft een update uitgebracht op de advisory van eerder deze maand. De belangrijkste aanpassing is de toevoeging van **CVE-2025-31324**. Dit is een kritieke kwetsbaarheid waarbij de Metadata Uploader geen correcte autorisatiecontrole toepast. Hierdoor kan een niet-geauthenticeerde aanvaller kwaadaardige uitvoerbare bestanden uploaden naar de server.\n\n**UPDATE 28/04/2025**\nHet NCSC ontvangt meldingen dat de kwetsbaarheid met kenmerk CVE-2025-31324 actief wordt misbruikt.\nDe getroffen Metadata Uploader is onderdeel van Visual Composer. Dit product, bedoeld om zonder het schrijven van programmacode user-interfaces te bouwen, wordt al sinds 2015 niet meer ondersteund. Het gebruik ervan om interfaces te bouwen wordt daarom afgeraden. Ook is het goed gebruik een dergelijk ontwerpsoftware niet publiek toegankelijk te hebben, maar te hosten in een separate ontwikkelomgeving.\nIn het geval van Visual Composer kan de toegang worden beperkt door de applicatia-alias `developmentserver` uit te schakelen en middels firewall rules de toegang tot de development-server applicatie-url te blokkeren.\n\n**UPDATE 30/04/2025**\nIn de eerdere update van dit beveiligingsadvies op 28/04/2025 heeft het NCSC gemeld dat de kwetsbaarheid met het kenmerk CVE-2025-31324 actief wordt misbruikt. Een onderdeel van het misbruik is dat kwaadwillenden webshells plaatsen. Na nader onderzoek door het NCSC en op basis van ontvangen meldingen, is ook waargenomen dat deze webshells online te koop wordt aangeboden. Dit vergroot de kans op misbruik aanzienlijk. Het NCSC heeft daarom besloten om dit beveiligingsadvies naar H/H te verhogen.", "title": "Interpretaties" }, { "category": "description", "text": "SAP heeft patches uitgebracht om de kwetsbaarheden in de genoemde producten te verhelpen.\n\nOok heeft SAP voor de kwetsbaarheid met kenmerk CVE-2025-31324 een noodpatch uitgebracht om deze te verhelpen. Het NCSC adviseert om naast de reguliere updates vooral deze noodpatch ook in te zetten.\n\n**UPDATE 30/04/2025**\nHet NCSC adviseert met klem om de beschikbaar gestelde beveiligingsupdates te installeren en uw systeem op aanwezigheid van webshells te controleren. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "high", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "Insecure Inherited Permissions", "title": "CWE-277" }, { "category": "general", "text": "Storage of Sensitive Data in a Mechanism without Access Control", "title": "CWE-921" }, { "category": "general", "text": "External Control of Assumed-Immutable Web Parameter", "title": "CWE-472" }, { "category": "general", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "general", "text": "Cross-Site Request Forgery (CSRF)", "title": "CWE-352" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - certbundde", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/april-2025.html" }, { "category": "external", "summary": "Reference - cisagov; cveprojectv5; nvd", "url": "https://me.sap.com/notes/3594142" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://reliaquest.com/blog/threat-spotlight-reliaquest-uncovers-vulnerability-behind-sap-netweaver-compromise/" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://onapsis.com/blog/active-exploitation-of-sap-vulnerability-cve-2025-31324/" } ], "title": "Kwetsbaarheden verholpen in SAP-producten", "tracking": { "current_release_date": "2025-04-30T13:12:27.070565Z", "generator": { "date": "2025-02-25T15:15:00Z", "engine": { "name": "V.A.", "version": "1.0" } }, "id": "NCSC-2025-0119", "initial_release_date": "2025-04-09T09:12:05.705017Z", "revision_history": [ { "date": "2025-04-09T09:12:05.705017Z", "number": "1.0.0", "summary": "Initiele versie" }, { "date": "2025-04-25T12:10:29.929217Z", "number": "1.0.1", "summary": "SAP heeft een update op de advisorie van eerder deze maand" }, { "date": "2025-04-28T09:35:57.213875Z", "number": "1.0.2", "summary": "Meldingen van misbruik van CVE-2025-31324." }, { "date": "2025-04-30T13:12:27.070565Z", "number": "1.0.3", "summary": "New revision" } ], "status": "final", "version": "1.0.3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0", "product": { "name": "vers:unknown/10.0", "product_id": "CSAFPID-426681", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:sap_businessobjects_financial_consolidation:10.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/10.0.0.1933", "product": { "name": "vers:unknown/10.0.0.1933", "product_id": "CSAFPID-367586" } }, { "category": "product_version_range", "name": "vers:unknown/10.1", "product": { "name": "vers:unknown/10.1", "product_id": "CSAFPID-426682", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:sap_businessobjects_financial_consolidation:10.1:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-336862" } } ], "category": "product_name", "name": "BusinessObjects Financial Consolidation" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2.00", "product": { "name": "vers:unknown/2.00", "product_id": "CSAFPID-426483", "product_identification_helper": { "cpe": "cpe:2.3:a:sap_se:sap_erp_financials_information_system:2.00:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "ERP Financials Information System" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.0", "product": { "name": "vers:unknown/6.0", "product_id": "CSAFPID-447161" } }, { "category": "product_version_range", "name": "vers:unknown/6.03", "product": { "name": "vers:unknown/6.03", "product_id": "CSAFPID-447167" } }, { "category": "product_version_range", "name": "vers:unknown/6.04", "product": { "name": "vers:unknown/6.04", "product_id": "CSAFPID-447158" } }, { "category": "product_version_range", "name": "vers:unknown/6.05", "product": { "name": "vers:unknown/6.05", "product_id": "CSAFPID-447155" } }, { "category": "product_version_range", "name": "vers:unknown/6.06", "product": { "name": "vers:unknown/6.06", "product_id": "CSAFPID-447160" } }, { "category": "product_version_range", "name": "vers:unknown/6.16", "product": { "name": "vers:unknown/6.16", "product_id": "CSAFPID-447163" } }, { "category": "product_version_range", "name": "vers:unknown/6.17", "product": { "name": "vers:unknown/6.17", "product_id": "CSAFPID-447165" } }, { "category": "product_version_range", "name": "vers:unknown/6.18", "product": { "name": "vers:unknown/6.18", "product_id": "CSAFPID-447156" } }, { "category": "product_version_range", "name": "vers:unknown/8.0", "product": { "name": "vers:unknown/8.0", "product_id": "CSAFPID-447164" } } ], "category": "product_name", "name": "Enterprise Extension Financial Services" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-710027" } }, { "category": "product_version_range", "name": "vers:unknown/6.05", "product": { "name": "vers:unknown/6.05", "product_id": "CSAFPID-426703" } }, { "category": "product_version_range", "name": "vers:unknown/6.06", "product": { "name": "vers:unknown/6.06", "product_id": "CSAFPID-426706" } }, { "category": "product_version_range", "name": "vers:unknown/6.16", "product": { "name": "vers:unknown/6.16", "product_id": "CSAFPID-426707" } }, { "category": "product_version_range", "name": "vers:unknown/6.17", "product": { "name": "vers:unknown/6.17", "product_id": "CSAFPID-426708" } }, { "category": "product_version_range", "name": "vers:unknown/6.18", "product": { "name": "vers:unknown/6.18", "product_id": "CSAFPID-426704" } }, { "category": "product_version_range", "name": "vers:unknown/8.0", "product": { "name": "vers:unknown/8.0", "product_id": "CSAFPID-426705" } } ], "category": "product_name", "name": "Enterprise Financial Services" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0", "product": { "name": "vers:unknown/10.0", "product_id": "CSAFPID-447141" } }, { "category": "product_version_range", "name": "vers:unknown/10.1", "product": { "name": "vers:unknown/10.1", "product_id": "CSAFPID-447140" } }, { "category": "product_version_range", "name": "vers:unknown/1010", "product": { "name": "vers:unknown/1010", "product_id": "CSAFPID-847883", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:financial_consolidation:1010:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Financial Consolidation" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.1", "product": { "name": "vers:unknown/10.1", "product_id": "CSAFPID-426837" } } ], "category": "product_name", "name": "Financial Consolidation Cube Designer" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1176052" } }, { "category": "product_version_range", "name": "vers:unknown/unknown", "product": { "name": "vers:unknown/unknown", "product_id": "CSAFPID-1333259" } } ], "category": "product_name", "name": "NetWeaver" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-2351307" } } ], "category": "product_name", "name": "NetWeaver (SAP Enterprise Portal)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/700", "product": { "name": "vers:unknown/700", "product_id": "CSAFPID-2538790" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2538791" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2538792" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2538793" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2538794" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2538799" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2538800" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2538801" } }, { "category": "product_version_range", "name": "vers:unknown/753", "product": { "name": "vers:unknown/753", "product_id": "CSAFPID-2538802" } }, { "category": "product_version_range", "name": "vers:unknown/754", "product": { "name": "vers:unknown/754", "product_id": "CSAFPID-2538803" } }, { "category": "product_version_range", "name": "vers:unknown/755", "product": { "name": "vers:unknown/755", "product_id": "CSAFPID-2538804" } }, { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2538805" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2538806" } } ], "category": "product_name", "name": "NetWeaver AS ABAP (BSP Framework)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/700", "product": { "name": "vers:unknown/700", "product_id": "CSAFPID-2538773" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2538774" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2538775" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2538776" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2538777" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2538778" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2538779" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2538780" } }, { "category": "product_version_range", "name": "vers:unknown/75c", "product": { "name": "vers:unknown/75c", "product_id": "CSAFPID-2538781" } } ], "category": "product_name", "name": "NetWeaver AS ABAP (Business Server Pages application)" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1307450" } }, { "category": "product_version_range", "name": "vers:unknown/1808", "product": { "name": "vers:unknown/1808", "product_id": "CSAFPID-1297130" } }, { "category": "product_version_range", "name": "vers:unknown/1811", "product": { "name": "vers:unknown/1811", "product_id": "CSAFPID-1297107" } }, { "category": "product_version_range", "name": "vers:unknown/1905", "product": { "name": "vers:unknown/1905", "product_id": "CSAFPID-1230533" } }, { "category": "product_version_range", "name": "vers:unknown/2001 zh", "product": { "name": "vers:unknown/2001 zh", "product_id": "CSAFPID-1921506" } }, { "category": "product_version_range", "name": "vers:unknown/2005", "product": { "name": "vers:unknown/2005", "product_id": "CSAFPID-1230555" } }, { "category": "product_version_range", "name": "vers:unknown/2011", "product": { "name": "vers:unknown/2011", "product_id": "CSAFPID-1230719" } }, { "category": "product_version_range", "name": "vers:unknown/2105", "product": { "name": "vers:unknown/2105", "product_id": "CSAFPID-1230702" } }, { "category": "product_version_range", "name": "vers:unknown/2205", "product": { "name": "vers:unknown/2205", "product_id": "CSAFPID-1304671" } }, { "category": "product_version_range", "name": "vers:unknown/2211", "product": { "name": "vers:unknown/2211", "product_id": "CSAFPID-1921487" } }, { "category": "product_version_range", "name": "vers:unknown/6.7", "product": { "name": "vers:unknown/6.7", "product_id": "CSAFPID-1297186" } } ], "category": "product_name", "name": "Commerce" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2205 hy_com", "product": { "name": "vers:unknown/2205 hy_com", "product_id": "CSAFPID-2473272" } }, { "category": "product_version_range", "name": "vers:unknown/2211", "product": { "name": "vers:unknown/2211", "product_id": "CSAFPID-2473273" } }, { "category": "product_version_range", "name": "vers:unknown/none", "product": { "name": "vers:unknown/none", "product_id": "CSAFPID-1306891" } } ], "category": "product_name", "name": "Commerce Cloud" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1306888" } } ], "category": "product_name", "name": "Landscape Management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.0", "product": { "name": "vers:unknown/7.0", "product_id": "CSAFPID-2352521" } }, { "category": "product_version_range", "name": "vers:unknown/7.10", "product": { "name": "vers:unknown/7.10", "product_id": "CSAFPID-2352520" } }, { "category": "product_version_range", "name": "vers:unknown/7.20", "product": { "name": "vers:unknown/7.20", "product_id": "CSAFPID-1304029" } }, { "category": "product_version_range", "name": "vers:unknown/7.40", "product": { "name": "vers:unknown/7.40", "product_id": "CSAFPID-2352519" } }, { "category": "product_version_range", "name": "vers:unknown/720", "product": { "name": "vers:unknown/720", "product_id": "CSAFPID-2539577" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2352518" } } ], "category": "product_name", "name": "Solution Manager" } ], "category": "product_family", "name": "SAP" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/com_cloud 2211", "product": { "name": "vers:unknown/com_cloud 2211", "product_id": "CSAFPID-1988023" } }, { "category": "product_version_range", "name": "vers:unknown/hy_com 2205", "product": { "name": "vers:unknown/hy_com 2205", "product_id": "CSAFPID-1988024" } } ], "category": "product_name", "name": "Commerce" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1175835" } }, { "category": "product_version_range", "name": "vers:unknown/2211", "product": { "name": "vers:unknown/2211", "product_id": "CSAFPID-2632442" } }, { "category": "product_version_range", "name": "vers:unknown/com_cloud 2211", "product": { "name": "vers:unknown/com_cloud 2211", "product_id": "CSAFPID-2632443" } }, { "category": "product_version_range", "name": "vers:unknown/com_cloud 2211|hy_com 2205", "product": { "name": "vers:unknown/com_cloud 2211|hy_com 2205", "product_id": "CSAFPID-1425816" } }, { "category": "product_version_range", "name": "vers:unknown/hy_com 2205", "product": { "name": "vers:unknown/hy_com 2205", "product_id": "CSAFPID-2632444" } }, { "category": "product_version_range", "name": "vers:unknown/unknown", "product": { "name": "vers:unknown/unknown", "product_id": "CSAFPID-1332128" } } ], "category": "product_name", "name": "Commerce Cloud" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/1808", "product": { "name": "vers:unknown/1808", "product_id": "CSAFPID-605062" } }, { "category": "product_version_range", "name": "vers:unknown/1811", "product": { "name": "vers:unknown/1811", "product_id": "CSAFPID-605061" } }, { "category": "product_version_range", "name": "vers:unknown/1905", "product": { "name": "vers:unknown/1905", "product_id": "CSAFPID-605064" } } ], "category": "product_name", "name": "Commerce Data Hub" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.00", "product": { "name": "vers:unknown/7.00", "product_id": "CSAFPID-345584" } }, { "category": "product_version_range", "name": "vers:unknown/7.01", "product": { "name": "vers:unknown/7.01", "product_id": "CSAFPID-345586" } }, { "category": "product_version_range", "name": "vers:unknown/7.02", "product": { "name": "vers:unknown/7.02", "product_id": "CSAFPID-345588" } }, { "category": "product_version_range", "name": "vers:unknown/7.10", "product": { "name": "vers:unknown/7.10", "product_id": "CSAFPID-345621" } }, { "category": "product_version_range", "name": "vers:unknown/7.11", "product": { "name": "vers:unknown/7.11", "product_id": "CSAFPID-345620" } }, { "category": "product_version_range", "name": "vers:unknown/7.30", "product": { "name": "vers:unknown/7.30", "product_id": "CSAFPID-345590" } }, { "category": "product_version_range", "name": "vers:unknown/7.31", "product": { "name": "vers:unknown/7.31", "product_id": "CSAFPID-345585" } }, { "category": "product_version_range", "name": "vers:unknown/7.40", "product": { "name": "vers:unknown/7.40", "product_id": "CSAFPID-345591" } }, { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-345592" } }, { "category": "product_version_range", "name": "vers:unknown/7.51", "product": { "name": "vers:unknown/7.51", "product_id": "CSAFPID-345589" } }, { "category": "product_version_range", "name": "vers:unknown/7.52", "product": { "name": "vers:unknown/7.52", "product_id": "CSAFPID-345587" } }, { "category": "product_version_range", "name": "vers:unknown/7.53", "product": { "name": "vers:unknown/7.53", "product_id": "CSAFPID-426833" } } ], "category": "product_name", "name": "Business Application Software Integrated Solution" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2.0", "product": { "name": "vers:unknown/2.0", "product_id": "CSAFPID-710118" } }, { "category": "product_version_range", "name": "vers:unknown/2011_1_710", "product": { "name": "vers:unknown/2011_1_710", "product_id": "CSAFPID-2632409" } }, { "category": "product_version_range", "name": "vers:unknown/2011_1_730", "product": { "name": "vers:unknown/2011_1_730", "product_id": "CSAFPID-2632410" } }, { "category": "product_version_range", "name": "vers:unknown/2011_1_731", "product": { "name": "vers:unknown/2011_1_731", "product_id": "CSAFPID-2632411" } }, { "category": "product_version_range", "name": "vers:unknown/dmis 2011_1_700", "product": { "name": "vers:unknown/dmis 2011_1_700", "product_id": "CSAFPID-2632412" } }, { "category": "product_version_range", "name": "vers:unknown/dmis_2011_1_700", "product": { "name": "vers:unknown/dmis_2011_1_700", "product_id": "CSAFPID-2633939" } } ], "category": "product_name", "name": "Landscape Transformation" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.10", "product": { "name": "vers:unknown/7.10", "product_id": "CSAFPID-426454" } }, { "category": "product_version_range", "name": "vers:unknown/7.20", "product": { "name": "vers:unknown/7.20", "product_id": "CSAFPID-426453" } }, { "category": "product_version_range", "name": "vers:unknown/7.30", "product": { "name": "vers:unknown/7.30", "product_id": "CSAFPID-426456" } }, { "category": "product_version_range", "name": "vers:unknown/7.31", "product": { "name": "vers:unknown/7.31", "product_id": "CSAFPID-426455" } }, { "category": "product_version_range", "name": "vers:unknown/7.40", "product": { "name": "vers:unknown/7.40", "product_id": "CSAFPID-426457" } }, { "category": "product_version_range", "name": "vers:unknown/7.5", "product": { "name": "vers:unknown/7.5", "product_id": "CSAFPID-1295436", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:netweaver_system_landscape_directory:7.5:*:*:*:*:*:*:*" } } } ], "category": "product_name", "name": "Netweaver System Landscape Directory" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/3.0", "product": { "name": "vers:unknown/3.0", "product_id": "CSAFPID-2118594" } } ], "category": "product_name", "name": "landscape_management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-1176305" } }, { "category": "product_version_range", "name": "vers:unknown/720", "product": { "name": "vers:unknown/720", "product_id": "CSAFPID-2538090" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 700", "product": { "name": "vers:unknown/sap_basis 700", "product_id": "CSAFPID-2632425" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 701", "product": { "name": "vers:unknown/sap_basis 701", "product_id": "CSAFPID-2632426" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 702", "product": { "name": "vers:unknown/sap_basis 702", "product_id": "CSAFPID-2632427" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 731", "product": { "name": "vers:unknown/sap_basis 731", "product_id": "CSAFPID-2632428" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 740", "product": { "name": "vers:unknown/sap_basis 740", "product_id": "CSAFPID-2632429" } } ], "category": "product_name", "name": "Solution Manager" } ], "category": "vendor", "name": "SAP" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/unknown", "product": { "name": "vers:unknown/unknown", "product_id": "CSAFPID-2364492", "product_identification_helper": { "cpe": "cpe:/a:atoss:staff_efficiency_suite:-" } } } ], "category": "product_name", "name": "ATOSS Staff Efficiency Suite" } ], "category": "vendor", "name": "ATOSS" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/unknown", "product": { "name": "vers:unknown/unknown", "product_id": "CSAFPID-1330296", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "product_name", "name": "Amazon Linux 2" } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003c10.1.34", "product": { "name": "vers:unknown/\u003c10.1.34", "product_id": "CSAFPID-1459777" } }, { "category": "product_version_range", "name": "vers:unknown/\u003c11.0.2", "product": { "name": "vers:unknown/\u003c11.0.2", "product_id": "CSAFPID-1459778" } }, { "category": "product_version_range", "name": "vers:unknown/\u003c9.0.98", "product": { "name": "vers:unknown/\u003c9.0.98", "product_id": "CSAFPID-1459779" } } ], "category": "product_name", "name": "Tomcat" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/\u003e=10.1.0 milestone1|\u003c=10.1.33", "product": { "name": "vers:unknown/\u003e=10.1.0 milestone1|\u003c=10.1.33", "product_id": "CSAFPID-1861039" } }, { "category": "product_version_range", "name": "vers:unknown/\u003e=11.0.0 milestone1|\u003c=11.0.1", "product": { "name": "vers:unknown/\u003e=11.0.0 milestone1|\u003c=11.0.1", "product_id": "CSAFPID-1861040" } }, { "category": "product_version_range", "name": "vers:unknown/\u003e=9.0.0 milestone1|\u003c=9.0.97", "product": { "name": "vers:unknown/\u003e=9.0.0 milestone1|\u003c=9.0.97", "product_id": "CSAFPID-1861041" } } ], "category": "product_name", "name": "Tomcat" } ], "category": "product_family", "name": "Apache" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.1.0", "product": { "name": "vers:unknown/10.1.0", "product_id": "CSAFPID-2140760" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.1", "product": { "name": "vers:unknown/10.1.1", "product_id": "CSAFPID-2140804" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.10", "product": { "name": "vers:unknown/10.1.10", "product_id": "CSAFPID-2140795" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.11", "product": { "name": "vers:unknown/10.1.11", "product_id": "CSAFPID-2140773" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.12", "product": { "name": "vers:unknown/10.1.12", "product_id": "CSAFPID-2140818" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.13", "product": { "name": "vers:unknown/10.1.13", "product_id": "CSAFPID-2140755" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.14", "product": { "name": "vers:unknown/10.1.14", "product_id": "CSAFPID-2140803" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.15", "product": { "name": "vers:unknown/10.1.15", "product_id": "CSAFPID-2140852" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.16", "product": { "name": "vers:unknown/10.1.16", "product_id": "CSAFPID-2140842" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.17", "product": { "name": "vers:unknown/10.1.17", "product_id": "CSAFPID-2140814" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.18", "product": { "name": "vers:unknown/10.1.18", "product_id": "CSAFPID-2140749" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.19", "product": { "name": "vers:unknown/10.1.19", "product_id": "CSAFPID-2140796" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.2", "product": { "name": "vers:unknown/10.1.2", "product_id": "CSAFPID-2140856" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.20", "product": { "name": "vers:unknown/10.1.20", "product_id": "CSAFPID-2140834" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.21", "product": { "name": "vers:unknown/10.1.21", "product_id": "CSAFPID-2140851" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.22", "product": { "name": "vers:unknown/10.1.22", "product_id": "CSAFPID-2140742" } }, { "category": "product_version_range", "name": "vers:unknown/10.1.23", "product": { "name": "vers:unknown/10.1.23", "product_id": "CSAFPID-2140825" } } ], "category": "product_name", "name": "tomcat" } ], "category": "vendor", "name": "Apache" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/103", "product": { "name": "vers:unknown/103", "product_id": "CSAFPID-2631681" } }, { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2631682" } }, { "category": "product_version_range", "name": "vers:unknown/105", "product": { "name": "vers:unknown/105", "product_id": "CSAFPID-2631683" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2631684" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2631685" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2631686" } }, { "category": "product_version_range", "name": "vers:unknown/s4core102", "product": { "name": "vers:unknown/s4core102", "product_id": "CSAFPID-2631680" } } ], "category": "product_name", "name": "SAP S/4HANA (Private Cloud)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2011_1_710", "product": { "name": "vers:unknown/2011_1_710", "product_id": "CSAFPID-2631732" } }, { "category": "product_version_range", "name": "vers:unknown/2011_1_730", "product": { "name": "vers:unknown/2011_1_730", "product_id": "CSAFPID-2631733" } }, { "category": "product_version_range", "name": "vers:unknown/2011_1_731", "product": { "name": "vers:unknown/2011_1_731", "product_id": "CSAFPID-2631734" } }, { "category": "product_version_range", "name": "vers:unknown/dmis2011_1_700", "product": { "name": "vers:unknown/dmis2011_1_700", "product_id": "CSAFPID-2631731" } } ], "category": "product_name", "name": "SAP Landscape Transformation (Analysis Platform)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/lm-sld 7.5", "product": { "name": "vers:unknown/lm-sld 7.5", "product_id": "CSAFPID-1295163" } } ], "category": "product_name", "name": "SAP NetWeaver AS Java (System Landscape Directory)" } ], "category": "vendor", "name": "SAP_SE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/*", "product": { "name": "vers:unknown/*", "product_id": "CSAFPID-735564" } }, { "category": "product_version_range", "name": "vers:unknown/3.0", "product": { "name": "vers:unknown/3.0", "product_id": "CSAFPID-446586", "product_identification_helper": { "cpe": "cpe:2.3:a:sap:landscape_management:3.0:*:*:*:*:*:*:*" } } }, { "category": "product_version_range", "name": "vers:unknown/3.00", "product": { "name": "vers:unknown/3.00", "product_id": "CSAFPID-1111431" } } ], "category": "product_name", "name": "landscape_management" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/1.0", "product": { "name": "vers:unknown/1.0", "product_id": "CSAFPID-710125" } }, { "category": "product_version_range", "name": "vers:unknown/2.0", "product": { "name": "vers:unknown/2.0", "product_id": "CSAFPID-710119" } }, { "category": "product_version_range", "name": "vers:unknown/3.0", "product": { "name": "vers:unknown/3.0", "product_id": "CSAFPID-710115" } } ], "category": "product_name", "name": "landscape_transformation_replication_server" } ], "category": "vendor", "name": "sap" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-56337", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2024-56337", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-56337.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2024-56337" }, { "cve": "CVE-2025-0064", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "notes": [ { "category": "other", "text": "Incorrect Permission Assignment for Critical Resource", "title": "CWE-732" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0064", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-0064.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-0064" }, { "cve": "CVE-2025-23186", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-23186", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23186.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-23186" }, { "cve": "CVE-2025-26653", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26653", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26653.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-26653" }, { "cve": "CVE-2025-26654", "cwe": { "id": "CWE-319", "name": "Cleartext Transmission of Sensitive Information" }, "notes": [ { "category": "other", "text": "Cleartext Transmission of Sensitive Information", "title": "CWE-319" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26654", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26654.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-26654" }, { "cve": "CVE-2025-26657", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26657", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26657.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-26657" }, { "cve": "CVE-2025-27428", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27428", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27428.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-27428" }, { "cve": "CVE-2025-27429", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27429", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27429.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-27429" }, { "cve": "CVE-2025-27430", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27430", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27430.json" } ], "scores": [ { "cvss_v3": { "baseScore": 3.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-27430" }, { "cve": "CVE-2025-27435", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27435", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27435.json" } ], "title": "CVE-2025-27435" }, { "cve": "CVE-2025-27437", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27437", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27437.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-27437" }, { "cve": "CVE-2025-30013", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30013", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30013.json" } ], "title": "CVE-2025-30013" }, { "cve": "CVE-2025-30014", "cwe": { "id": "CWE-35", "name": "Path Traversal: \u0027.../...//\u0027" }, "notes": [ { "category": "other", "text": "Path Traversal: \u0027.../...//\u0027", "title": "CWE-35" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30014", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30014.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-30014" }, { "cve": "CVE-2025-30015", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30015", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30015.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-30015" }, { "cve": "CVE-2025-30016", "cwe": { "id": "CWE-921", "name": "Storage of Sensitive Data in a Mechanism without Access Control" }, "notes": [ { "category": "other", "text": "Storage of Sensitive Data in a Mechanism without Access Control", "title": "CWE-921" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30016", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30016.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-30016" }, { "cve": "CVE-2025-30017", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-30017", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-30017.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-30017" }, { "cve": "CVE-2025-31324", "cwe": { "id": "CWE-434", "name": "Unrestricted Upload of File with Dangerous Type" }, "notes": [ { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31324", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31324.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31324" }, { "cve": "CVE-2025-31327", "cwe": { "id": "CWE-472", "name": "External Control of Assumed-Immutable Web Parameter" }, "notes": [ { "category": "other", "text": "External Control of Assumed-Immutable Web Parameter", "title": "CWE-472" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31327", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31327.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31327" }, { "cve": "CVE-2025-31328", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "notes": [ { "category": "other", "text": "Cross-Site Request Forgery (CSRF)", "title": "CWE-352" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31328", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31328.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31328" }, { "cve": "CVE-2025-31330", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31330", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31330.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31330" }, { "cve": "CVE-2025-31331", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31331", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31331.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31331" }, { "cve": "CVE-2025-31332", "cwe": { "id": "CWE-277", "name": "Insecure Inherited Permissions" }, "notes": [ { "category": "other", "text": "Insecure Inherited Permissions", "title": "CWE-277" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31332", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31332.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31332" }, { "cve": "CVE-2025-31333", "cwe": { "id": "CWE-472", "name": "External Control of Assumed-Immutable Web Parameter" }, "notes": [ { "category": "other", "text": "External Control of Assumed-Immutable Web Parameter", "title": "CWE-472" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31333", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-31333.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-426681", "CSAFPID-367586", "CSAFPID-426682", "CSAFPID-426483", "CSAFPID-447161", "CSAFPID-447167", "CSAFPID-447158", "CSAFPID-447155", "CSAFPID-447160", "CSAFPID-447163", "CSAFPID-447165", "CSAFPID-447156", "CSAFPID-447164", "CSAFPID-710027", "CSAFPID-426703", "CSAFPID-426706", "CSAFPID-426707", "CSAFPID-426708", "CSAFPID-426704", "CSAFPID-426705", "CSAFPID-447141", "CSAFPID-447140", "CSAFPID-847883", "CSAFPID-426837", "CSAFPID-1176052", "CSAFPID-1333259", "CSAFPID-2351307", "CSAFPID-2538790", "CSAFPID-2538791", "CSAFPID-2538792", "CSAFPID-2538793", "CSAFPID-2538794", "CSAFPID-2538799", "CSAFPID-2538800", "CSAFPID-2538801", "CSAFPID-2538802", "CSAFPID-2538803", "CSAFPID-2538804", "CSAFPID-2538805", "CSAFPID-2538806", "CSAFPID-2538773", "CSAFPID-2538774", "CSAFPID-2538775", "CSAFPID-2538776", "CSAFPID-2538777", "CSAFPID-2538778", "CSAFPID-2538779", "CSAFPID-2538780", "CSAFPID-2538781", "CSAFPID-1307450", "CSAFPID-1297130", "CSAFPID-1297107", "CSAFPID-1230533", "CSAFPID-1921506", "CSAFPID-1230555", "CSAFPID-1230719", "CSAFPID-1230702", "CSAFPID-1304671", "CSAFPID-1921487", "CSAFPID-1297186", "CSAFPID-1988023", "CSAFPID-1988024", "CSAFPID-1175835", "CSAFPID-2473272", "CSAFPID-2632442", "CSAFPID-2473273", "CSAFPID-2632443", "CSAFPID-1425816", "CSAFPID-2632444", "CSAFPID-1306891", "CSAFPID-1332128", "CSAFPID-605062", "CSAFPID-605061", "CSAFPID-605064", "CSAFPID-345584", "CSAFPID-345586", "CSAFPID-2364492", "CSAFPID-1330296", "CSAFPID-1459777", "CSAFPID-1459778", "CSAFPID-1459779", "CSAFPID-1861039", "CSAFPID-1861040", "CSAFPID-1861041", "CSAFPID-2140760", "CSAFPID-2140804", "CSAFPID-2140795", "CSAFPID-2140773", "CSAFPID-2140818", "CSAFPID-2140755", "CSAFPID-2140803", "CSAFPID-2140852", "CSAFPID-2140842", "CSAFPID-2140814", "CSAFPID-2140749", "CSAFPID-2140796", "CSAFPID-2140856", "CSAFPID-2140834", "CSAFPID-2140851", "CSAFPID-2140742", "CSAFPID-2140825", "CSAFPID-2631681", "CSAFPID-2631682", "CSAFPID-2631683", "CSAFPID-2631684", "CSAFPID-2631685", "CSAFPID-2631686", "CSAFPID-2631680", "CSAFPID-1306888", "CSAFPID-710118", "CSAFPID-2632409", "CSAFPID-2632410", "CSAFPID-2632411", "CSAFPID-2632412", "CSAFPID-2633939", "CSAFPID-426454", "CSAFPID-426453", "CSAFPID-426456", "CSAFPID-426455", "CSAFPID-426457", "CSAFPID-1295436", "CSAFPID-2118594", "CSAFPID-2631732", "CSAFPID-2631733", "CSAFPID-2631734", "CSAFPID-2631731", "CSAFPID-1295163", "CSAFPID-735564", "CSAFPID-446586", "CSAFPID-1111431", "CSAFPID-710125", "CSAFPID-710119", "CSAFPID-710115", "CSAFPID-336862", "CSAFPID-345588", "CSAFPID-345621", "CSAFPID-345620", "CSAFPID-345590", "CSAFPID-345585", "CSAFPID-345591", "CSAFPID-345592", "CSAFPID-345589", "CSAFPID-345587", "CSAFPID-426833", "CSAFPID-1176305", "CSAFPID-2352521", "CSAFPID-2352520", "CSAFPID-1304029", "CSAFPID-2352519", "CSAFPID-2538090", "CSAFPID-2539577", "CSAFPID-2352518", "CSAFPID-2632425", "CSAFPID-2632426", "CSAFPID-2632427", "CSAFPID-2632428", "CSAFPID-2632429" ] } ], "title": "CVE-2025-31333" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.