Vulnerability from csaf_ncscnl
Published
2025-02-14 08:46
Modified
2025-02-14 08:46
Summary
Kwetsbaarheden verholpen in Siemens producten

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Siemens heeft kwetsbaarheden verholpen in diverse producten als APOGEE, Opcenter, RUGGEDCOM, SCALANCE, SIMATIC, SIPROTEC en Teamcenter.
Interpretaties
De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Cross-Site-Scripting (XSS) - Cross-Site Request Forgery (CSRF) - Manipulatie van gegevens - Omzeilen van een beveiligingsmaatregel - Omzeilen van authenticatie - (Remote) code execution (root/admin rechten) - (Remote) code execution (Gebruikersrechten) - Toegang tot systeemgegevens - Toegang tot gevoelige gegevens De kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.
Oplossingen
Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico's zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-1240
Use of a Cryptographic Primitive with a Risky Implementation
CWE-1325
Improperly Controlled Sequential Memory Allocation
CWE-468
Incorrect Pointer Scaling
CWE-606
Unchecked Input for Loop Condition
CWE-183
Permissive List of Allowed Inputs
CWE-385
Covert Timing Channel
CWE-1395
Dependency on Vulnerable Third-Party Component
CWE-170
Improper Null Termination
CWE-489
Active Debug Code
CWE-1392
Use of Default Credentials
CWE-222
Truncation of Security-relevant Information
CWE-310
CWE-310
CWE-328
Use of Weak Hash
CWE-304
Missing Critical Step in Authentication
CWE-684
Incorrect Provision of Specified Functionality
CWE-208
Observable Timing Discrepancy
CWE-326
Inadequate Encryption Strength
CWE-923
Improper Restriction of Communication Channel to Intended Endpoints
CWE-201
Insertion of Sensitive Information Into Sent Data
CWE-347
Improper Verification of Cryptographic Signature
CWE-834
Excessive Iteration
CWE-732
Incorrect Permission Assignment for Critical Resource
CWE-425
Direct Request ('Forced Browsing')
CWE-440
Expected Behavior Violation
CWE-704
Incorrect Type Conversion or Cast
CWE-415
Double Free
CWE-1286
Improper Validation of Syntactic Correctness of Input
CWE-754
Improper Check for Unusual or Exceptional Conditions
CWE-427
Uncontrolled Search Path Element
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-610
Externally Controlled Reference to a Resource in Another Sphere
CWE-613
Insufficient Session Expiration
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-312
Cleartext Storage of Sensitive Information
CWE-369
Divide By Zero
CWE-252
Unchecked Return Value
CWE-203
Observable Discrepancy
CWE-354
Improper Validation of Integrity Check Value
CWE-325
Missing Cryptographic Step
CWE-190
Integer Overflow or Wraparound
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-404
Improper Resource Shutdown or Release
CWE-284
Improper Access Control
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-1333
Inefficient Regular Expression Complexity
CWE-416
Use After Free
CWE-113
Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')
CWE-401
Missing Release of Memory after Effective Lifetime
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-757
Selection of Less-Secure Algorithm During Negotiation ('Algorithm Downgrade')
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-436
Interpretation Conflict
CWE-400
Uncontrolled Resource Consumption



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Siemens heeft kwetsbaarheden verholpen in diverse producten als APOGEE, Opcenter, RUGGEDCOM, SCALANCE, SIMATIC, SIPROTEC en Teamcenter.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "De kwetsbaarheden stellen een kwaadwillende mogelijk in staat aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Cross-Site-Scripting (XSS)\n- Cross-Site Request Forgery (CSRF)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Omzeilen van authenticatie\n- (Remote) code execution (root/admin rechten)\n- (Remote) code execution (Gebruikersrechten)\n- Toegang tot systeemgegevens\n- Toegang tot gevoelige gegevens\n\nDe kwaadwillende heeft hiervoor toegang nodig tot de productieomgeving. Het is goed gebruik een dergelijke omgeving niet publiek toegankelijk te hebben.",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Siemens heeft beveiligingsupdates uitgebracht om de kwetsbaarheden te verhelpen. Voor de kwetsbaarheden waar nog geen updates voor zijn, heeft Siemens mitigerende maatregelen gepubliceerd om de risico\u0027s zoveel als mogelijk te beperken. Zie de bijgevoegde referenties voor meer informatie.",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Use of a Cryptographic Primitive with a Risky Implementation",
        "title": "CWE-1240"
      },
      {
        "category": "general",
        "text": "Improperly Controlled Sequential Memory Allocation",
        "title": "CWE-1325"
      },
      {
        "category": "general",
        "text": "Incorrect Pointer Scaling",
        "title": "CWE-468"
      },
      {
        "category": "general",
        "text": "Unchecked Input for Loop Condition",
        "title": "CWE-606"
      },
      {
        "category": "general",
        "text": "Permissive List of Allowed Inputs",
        "title": "CWE-183"
      },
      {
        "category": "general",
        "text": "Covert Timing Channel",
        "title": "CWE-385"
      },
      {
        "category": "general",
        "text": "Dependency on Vulnerable Third-Party Component",
        "title": "CWE-1395"
      },
      {
        "category": "general",
        "text": "Improper Null Termination",
        "title": "CWE-170"
      },
      {
        "category": "general",
        "text": "Active Debug Code",
        "title": "CWE-489"
      },
      {
        "category": "general",
        "text": "Use of Default Credentials",
        "title": "CWE-1392"
      },
      {
        "category": "general",
        "text": "Truncation of Security-relevant Information",
        "title": "CWE-222"
      },
      {
        "category": "general",
        "text": "CWE-310",
        "title": "CWE-310"
      },
      {
        "category": "general",
        "text": "Use of Weak Hash",
        "title": "CWE-328"
      },
      {
        "category": "general",
        "text": "Missing Critical Step in Authentication",
        "title": "CWE-304"
      },
      {
        "category": "general",
        "text": "Incorrect Provision of Specified Functionality",
        "title": "CWE-684"
      },
      {
        "category": "general",
        "text": "Observable Timing Discrepancy",
        "title": "CWE-208"
      },
      {
        "category": "general",
        "text": "Inadequate Encryption Strength",
        "title": "CWE-326"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Communication Channel to Intended Endpoints",
        "title": "CWE-923"
      },
      {
        "category": "general",
        "text": "Insertion of Sensitive Information Into Sent Data",
        "title": "CWE-201"
      },
      {
        "category": "general",
        "text": "Improper Verification of Cryptographic Signature",
        "title": "CWE-347"
      },
      {
        "category": "general",
        "text": "Excessive Iteration",
        "title": "CWE-834"
      },
      {
        "category": "general",
        "text": "Incorrect Permission Assignment for Critical Resource",
        "title": "CWE-732"
      },
      {
        "category": "general",
        "text": "Direct Request (\u0027Forced Browsing\u0027)",
        "title": "CWE-425"
      },
      {
        "category": "general",
        "text": "Expected Behavior Violation",
        "title": "CWE-440"
      },
      {
        "category": "general",
        "text": "Incorrect Type Conversion or Cast",
        "title": "CWE-704"
      },
      {
        "category": "general",
        "text": "Double Free",
        "title": "CWE-415"
      },
      {
        "category": "general",
        "text": "Improper Validation of Syntactic Correctness of Input",
        "title": "CWE-1286"
      },
      {
        "category": "general",
        "text": "Improper Check for Unusual or Exceptional Conditions",
        "title": "CWE-754"
      },
      {
        "category": "general",
        "text": "Uncontrolled Search Path Element",
        "title": "CWE-427"
      },
      {
        "category": "general",
        "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
        "title": "CWE-601"
      },
      {
        "category": "general",
        "text": "Externally Controlled Reference to a Resource in Another Sphere",
        "title": "CWE-610"
      },
      {
        "category": "general",
        "text": "Insufficient Session Expiration",
        "title": "CWE-613"
      },
      {
        "category": "general",
        "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
        "title": "CWE-843"
      },
      {
        "category": "general",
        "text": "Cleartext Storage of Sensitive Information",
        "title": "CWE-312"
      },
      {
        "category": "general",
        "text": "Divide By Zero",
        "title": "CWE-369"
      },
      {
        "category": "general",
        "text": "Unchecked Return Value",
        "title": "CWE-252"
      },
      {
        "category": "general",
        "text": "Observable Discrepancy",
        "title": "CWE-203"
      },
      {
        "category": "general",
        "text": "Improper Validation of Integrity Check Value",
        "title": "CWE-354"
      },
      {
        "category": "general",
        "text": "Missing Cryptographic Step",
        "title": "CWE-325"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
        "title": "CWE-362"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Resource Shutdown or Release",
        "title": "CWE-404"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
        "title": "CWE-119"
      },
      {
        "category": "general",
        "text": "Inefficient Regular Expression Complexity",
        "title": "CWE-1333"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
        "title": "CWE-113"
      },
      {
        "category": "general",
        "text": "Missing Release of Memory after Effective Lifetime",
        "title": "CWE-401"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Improper Certificate Validation",
        "title": "CWE-295"
      },
      {
        "category": "general",
        "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
        "title": "CWE-757"
      },
      {
        "category": "general",
        "text": "Use of a Broken or Risky Cryptographic Algorithm",
        "title": "CWE-327"
      },
      {
        "category": "general",
        "text": "Interpretation Conflict",
        "title": "CWE-436"
      },
      {
        "category": "general",
        "text": "Uncontrolled Resource Consumption",
        "title": "CWE-400"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "references": [
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-111547.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-195895.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-224824.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-246355.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-342348.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-369369.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-615116.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-637914.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-647005.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-656895.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-687955.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-767615.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-769027.pdf"
      },
      {
        "category": "external",
        "summary": "Reference - ncscclear",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-770770.pdf"
      }
    ],
    "title": "Kwetsbaarheden verholpen in Siemens producten",
    "tracking": {
      "current_release_date": "2025-02-14T08:46:28.240775Z",
      "id": "NCSC-2025-0061",
      "initial_release_date": "2025-02-14T08:46:28.240775Z",
      "revision_history": [
        {
          "date": "2025-02-14T08:46:28.240775Z",
          "number": "0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "apogee_pxc_series__bacnet_",
            "product": {
              "name": "apogee_pxc_series__bacnet_",
              "product_id": "CSAFPID-1702551",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:apogee_pxc_series__bacnet_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "apogee_pxc_series__p2_ethernet_",
            "product": {
              "name": "apogee_pxc_series__p2_ethernet_",
              "product_id": "CSAFPID-1702739",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:apogee_pxc_series__p2_ethernet_:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "opcenter_intelligence",
            "product": {
              "name": "opcenter_intelligence",
              "product_id": "CSAFPID-1702007",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:opcenter_intelligence:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "opcenter_intelligence",
            "product": {
              "name": "opcenter_intelligence",
              "product_id": "CSAFPID-1767245",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:opcenter_intelligence:2501:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "ruggedcom",
            "product": {
              "name": "ruggedcom",
              "product_id": "CSAFPID-342615",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:ruggedcom:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "scalance",
            "product": {
              "name": "scalance",
              "product_id": "CSAFPID-1769354",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:scalance:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "_simatic_s7",
            "product": {
              "name": "_simatic_s7",
              "product_id": "CSAFPID-1769355",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:_simatic_s7:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "_simatic",
            "product": {
              "name": "_simatic",
              "product_id": "CSAFPID-1769356",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:_simatic:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic_s7",
            "product": {
              "name": "simatic_s7",
              "product_id": "CSAFPID-1751507",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic_s7:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "simatic",
            "product": {
              "name": "simatic",
              "product_id": "CSAFPID-166121",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:simatic:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "siprotec",
            "product": {
              "name": "siprotec",
              "product_id": "CSAFPID-1750039",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:siprotec:*:*:*:*:*:*:*:*"
              }
            }
          },
          {
            "category": "product_name",
            "name": "teamcenter",
            "product": {
              "name": "teamcenter",
              "product_id": "CSAFPID-538462",
              "product_identification_helper": {
                "cpe": "cpe:2.3:a:siemens:teamcenter:*:*:*:*:*:*:*:*"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-46665",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insertion of Sensitive Information Into Sent Data",
          "title": "CWE-201"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46665",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46665.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-46665"
    },
    {
      "cve": "CVE-2024-46666",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46666",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46666.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-46666"
    },
    {
      "cve": "CVE-2024-46668",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "notes": [
        {
          "category": "other",
          "text": "Allocation of Resources Without Limits or Throttling",
          "title": "CWE-770"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46668",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46668.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-46668"
    },
    {
      "cve": "CVE-2024-46669",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46669",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46669.json"
        }
      ],
      "title": "CVE-2024-46669"
    },
    {
      "cve": "CVE-2024-46670",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-46670",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-46670.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-46670"
    },
    {
      "cve": "CVE-2024-48884",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-48884",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-48884.json"
        }
      ],
      "title": "CVE-2024-48884"
    },
    {
      "cve": "CVE-2024-48885",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "title": "CWE-22"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-48885",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-48885.json"
        }
      ],
      "title": "CVE-2024-48885"
    },
    {
      "cve": "CVE-2024-50560",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50560",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50560.json"
        }
      ],
      "title": "CVE-2024-50560"
    },
    {
      "cve": "CVE-2024-50561",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
          "title": "CWE-79"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50561",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50561.json"
        }
      ],
      "title": "CVE-2024-50561"
    },
    {
      "cve": "CVE-2024-50572",
      "cwe": {
        "id": "CWE-74",
        "name": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
          "title": "CWE-74"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-50572",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-50572.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-50572"
    },
    {
      "cve": "CVE-2024-52963",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-52963",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-52963.json"
        }
      ],
      "title": "CVE-2024-52963"
    },
    {
      "cve": "CVE-2024-53648",
      "cwe": {
        "id": "CWE-489",
        "name": "Active Debug Code"
      },
      "notes": [
        {
          "category": "other",
          "text": "Active Debug Code",
          "title": "CWE-489"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-53648",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53648.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-53648"
    },
    {
      "cve": "CVE-2024-53651",
      "cwe": {
        "id": "CWE-312",
        "name": "Cleartext Storage of Sensitive Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Cleartext Storage of Sensitive Information",
          "title": "CWE-312"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-53651",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53651.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-53651"
    },
    {
      "cve": "CVE-2024-53977",
      "cwe": {
        "id": "CWE-427",
        "name": "Uncontrolled Search Path Element"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Search Path Element",
          "title": "CWE-427"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-53977",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-53977.json"
        }
      ],
      "title": "CVE-2024-53977"
    },
    {
      "cve": "CVE-2024-54015",
      "cwe": {
        "id": "CWE-1392",
        "name": "Use of Default Credentials"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Default Credentials",
          "title": "CWE-1392"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-54015",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54015.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-54015"
    },
    {
      "cve": "CVE-2024-54021",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)",
          "title": "CWE-113"
        },
        {
          "category": "other",
          "text": "Interpretation Conflict",
          "title": "CWE-436"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-54021",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54021.json"
        }
      ],
      "title": "CVE-2024-54021"
    },
    {
      "cve": "CVE-2024-54089",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "other",
          "text": "Inadequate Encryption Strength",
          "title": "CWE-326"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-54089",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54089.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-54089"
    },
    {
      "cve": "CVE-2024-54090",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-54090",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-54090.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-54090"
    },
    {
      "cve": "CVE-2025-23363",
      "cwe": {
        "id": "CWE-601",
        "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)",
          "title": "CWE-601"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:H/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-23363",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23363.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-23363"
    },
    {
      "cve": "CVE-2025-23403",
      "cwe": {
        "id": "CWE-732",
        "name": "Incorrect Permission Assignment for Critical Resource"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Permission Assignment for Critical Resource",
          "title": "CWE-732"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-23403",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-23403.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-23403"
    },
    {
      "cve": "CVE-2025-24499",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24499",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24499.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-24499"
    },
    {
      "cve": "CVE-2025-24532",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24532",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24532.json"
        }
      ],
      "title": "CVE-2025-24532"
    },
    {
      "cve": "CVE-2025-24811",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24811",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24811.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-24811"
    },
    {
      "cve": "CVE-2025-24812",
      "cwe": {
        "id": "CWE-1286",
        "name": "Improper Validation of Syntactic Correctness of Input"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Validation of Syntactic Correctness of Input",
          "title": "CWE-1286"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24812",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24812.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-24812"
    },
    {
      "cve": "CVE-2025-24956",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
          "title": "CWE-120"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24956",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24956.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.2,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2025-24956"
    },
    {
      "cve": "CVE-2022-2588",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-2588",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2588.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-2588"
    },
    {
      "cve": "CVE-2022-2663",
      "cwe": {
        "id": "CWE-923",
        "name": "Improper Restriction of Communication Channel to Intended Endpoints"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Communication Channel to Intended Endpoints",
          "title": "CWE-923"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-2663",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-2663.json"
        }
      ],
      "title": "CVE-2022-2663"
    },
    {
      "cve": "CVE-2022-3524",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Missing Release of Memory after Effective Lifetime",
          "title": "CWE-401"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-3524",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-3524.json"
        }
      ],
      "title": "CVE-2022-3524"
    },
    {
      "cve": "CVE-2022-4304",
      "cwe": {
        "id": "CWE-326",
        "name": "Inadequate Encryption Strength"
      },
      "notes": [
        {
          "category": "other",
          "text": "Inadequate Encryption Strength",
          "title": "CWE-326"
        },
        {
          "category": "other",
          "text": "Observable Timing Discrepancy",
          "title": "CWE-208"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-4304",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4304.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-4304"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-4450",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-4450.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-4450"
    },
    {
      "cve": "CVE-2022-22127",
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-22127",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-22127.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-22127"
    },
    {
      "cve": "CVE-2022-22128",
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-22128",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-22128.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-22128"
    },
    {
      "cve": "CVE-2022-39188",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        },
        {
          "category": "other",
          "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
          "title": "CWE-362"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-39188",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-39188.json"
        }
      ],
      "title": "CVE-2022-39188"
    },
    {
      "cve": "CVE-2022-39842",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-39842",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-39842.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-39842"
    },
    {
      "cve": "CVE-2022-40303",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-40303",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40303.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-40303"
    },
    {
      "cve": "CVE-2022-40304",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        },
        {
          "category": "other",
          "text": "Improper Restriction of XML External Entity Reference",
          "title": "CWE-611"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-40304",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-40304.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-40304"
    },
    {
      "cve": "CVE-2022-43750",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-43750",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-43750.json"
        }
      ],
      "title": "CVE-2022-43750"
    },
    {
      "cve": "CVE-2022-47069",
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-47069",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-47069.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-47069"
    },
    {
      "cve": "CVE-2022-47929",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2022-47929",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2022/CVE-2022-47929.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2022-47929"
    },
    {
      "cve": "CVE-2023-0045",
      "cwe": {
        "id": "CWE-610",
        "name": "Externally Controlled Reference to a Resource in Another Sphere"
      },
      "notes": [
        {
          "category": "other",
          "text": "Externally Controlled Reference to a Resource in Another Sphere",
          "title": "CWE-610"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0045",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0045.json"
        }
      ],
      "title": "CVE-2023-0045"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0215",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0215.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0215"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "notes": [
        {
          "category": "other",
          "text": "Incorrect Type Conversion or Cast",
          "title": "CWE-704"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0286",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0286.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0286"
    },
    {
      "cve": "CVE-2023-0464",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        },
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improper Verification of Cryptographic Signature",
          "title": "CWE-347"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0464",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0464.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0464"
    },
    {
      "cve": "CVE-2023-0465",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0465",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0465.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0465"
    },
    {
      "cve": "CVE-2023-0466",
      "cwe": {
        "id": "CWE-295",
        "name": "Improper Certificate Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Certificate Validation",
          "title": "CWE-295"
        },
        {
          "category": "other",
          "text": "Improper Verification of Cryptographic Signature",
          "title": "CWE-347"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0466",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0466.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0466"
    },
    {
      "cve": "CVE-2023-0590",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-0590",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-0590.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-0590"
    },
    {
      "cve": "CVE-2023-1073",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1073",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1073.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.6,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1073"
    },
    {
      "cve": "CVE-2023-1074",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Release of Memory after Effective Lifetime",
          "title": "CWE-401"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1074",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1074.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1074"
    },
    {
      "cve": "CVE-2023-1118",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1118",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1118.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1118"
    },
    {
      "cve": "CVE-2023-1206",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1206",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1206.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1206"
    },
    {
      "cve": "CVE-2023-1380",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1380",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1380.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1380"
    },
    {
      "cve": "CVE-2023-1670",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-1670",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-1670.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-1670"
    },
    {
      "cve": "CVE-2023-2194",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-2194",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-2194.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-2194"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Inefficient Regular Expression Complexity",
          "title": "CWE-1333"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Use of a Cryptographic Primitive with a Risky Implementation",
          "title": "CWE-1240"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-3446",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3446.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-3446"
    },
    {
      "cve": "CVE-2023-3611",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-3611",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-3611.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-3611"
    },
    {
      "cve": "CVE-2023-4623",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4623",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4623.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-4623"
    },
    {
      "cve": "CVE-2023-4921",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-4921",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-4921.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-4921"
    },
    {
      "cve": "CVE-2023-5363",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Cryptographic Step",
          "title": "CWE-325"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Incorrect Provision of Specified Functionality",
          "title": "CWE-684"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5363",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5363.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-5363"
    },
    {
      "cve": "CVE-2023-5678",
      "cwe": {
        "id": "CWE-754",
        "name": "Improper Check for Unusual or Exceptional Conditions"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Check for Unusual or Exceptional Conditions",
          "title": "CWE-754"
        },
        {
          "category": "other",
          "text": "Missing Cryptographic Step",
          "title": "CWE-325"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5678",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5678.json"
        }
      ],
      "title": "CVE-2023-5678"
    },
    {
      "cve": "CVE-2023-5717",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-5717",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-5717.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-5717"
    },
    {
      "cve": "CVE-2023-6129",
      "cwe": {
        "id": "CWE-328",
        "name": "Use of Weak Hash"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use of Weak Hash",
          "title": "CWE-328"
        },
        {
          "category": "other",
          "text": "Expected Behavior Violation",
          "title": "CWE-440"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "other",
          "text": "Use of a Broken or Risky Cryptographic Algorithm",
          "title": "CWE-327"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6129",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6129.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-6129"
    },
    {
      "cve": "CVE-2023-6237",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-6237",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-6237.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-6237"
    },
    {
      "cve": "CVE-2023-7250",
      "cwe": {
        "id": "CWE-183",
        "name": "Permissive List of Allowed Inputs"
      },
      "notes": [
        {
          "category": "other",
          "text": "Permissive List of Allowed Inputs",
          "title": "CWE-183"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-7250",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-7250.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-7250"
    },
    {
      "cve": "CVE-2023-23454",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-23454",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-23454.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-23454"
    },
    {
      "cve": "CVE-2023-23455",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-23455",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-23455.json"
        }
      ],
      "title": "CVE-2023-23455"
    },
    {
      "cve": "CVE-2023-23559",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-23559",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-23559.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-23559"
    },
    {
      "cve": "CVE-2023-26545",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-26545",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-26545.json"
        }
      ],
      "title": "CVE-2023-26545"
    },
    {
      "cve": "CVE-2023-28484",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-28484",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28484.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-28484"
    },
    {
      "cve": "CVE-2023-28578",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-28578",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-28578.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-28578"
    },
    {
      "cve": "CVE-2023-29469",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        },
        {
          "category": "other",
          "text": "Double Free",
          "title": "CWE-415"
        },
        {
          "category": "other",
          "text": "Improper Null Termination",
          "title": "CWE-170"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-29469",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-29469.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-29469"
    },
    {
      "cve": "CVE-2023-31085",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "notes": [
        {
          "category": "other",
          "text": "Divide By Zero",
          "title": "CWE-369"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-31085",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-31085.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-31085"
    },
    {
      "cve": "CVE-2023-31315",
      "notes": [
        {
          "category": "general",
          "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-31315",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-31315.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-31315"
    },
    {
      "cve": "CVE-2023-35001",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "other",
          "text": "Incorrect Pointer Scaling",
          "title": "CWE-468"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-35001",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-35001.json"
        }
      ],
      "title": "CVE-2023-35001"
    },
    {
      "cve": "CVE-2023-37482",
      "cwe": {
        "id": "CWE-203",
        "name": "Observable Discrepancy"
      },
      "notes": [
        {
          "category": "other",
          "text": "Observable Discrepancy",
          "title": "CWE-203"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-37482",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-37482.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-37482"
    },
    {
      "cve": "CVE-2023-39192",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39192",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39192.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-39192"
    },
    {
      "cve": "CVE-2023-39193",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-39193",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-39193.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-39193"
    },
    {
      "cve": "CVE-2023-42754",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-42754",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-42754.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-42754"
    },
    {
      "cve": "CVE-2023-43522",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-43522",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-43522.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-43522"
    },
    {
      "cve": "CVE-2023-44320",
      "cwe": {
        "id": "CWE-425",
        "name": "Direct Request (\u0027Forced Browsing\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Direct Request (\u0027Forced Browsing\u0027)",
          "title": "CWE-425"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44320",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44320.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-44320"
    },
    {
      "cve": "CVE-2023-44322",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "notes": [
        {
          "category": "other",
          "text": "Unchecked Return Value",
          "title": "CWE-252"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-44322",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-44322.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-44322"
    },
    {
      "cve": "CVE-2023-45853",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-45853",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45853.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-45853"
    },
    {
      "cve": "CVE-2023-45863",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-45863",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-45863.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-45863"
    },
    {
      "cve": "CVE-2023-46604",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "notes": [
        {
          "category": "other",
          "text": "Deserialization of Untrusted Data",
          "title": "CWE-502"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-46604",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-46604.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 10.0,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-46604"
    },
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "notes": [
        {
          "category": "other",
          "text": "Truncation of Security-relevant Information",
          "title": "CWE-222"
        },
        {
          "category": "other",
          "text": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)",
          "title": "CWE-757"
        },
        {
          "category": "other",
          "text": "Improper Validation of Integrity Check Value",
          "title": "CWE-354"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-48795",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-48795.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-48795"
    },
    {
      "cve": "CVE-2023-51384",
      "cwe": {
        "id": "CWE-304",
        "name": "Missing Critical Step in Authentication"
      },
      "notes": [
        {
          "category": "other",
          "text": "Missing Critical Step in Authentication",
          "title": "CWE-304"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51384",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51384.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-51384"
    },
    {
      "cve": "CVE-2023-51385",
      "cwe": {
        "id": "CWE-78",
        "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)",
          "title": "CWE-78"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2023-51385",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-51385.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2023-51385"
    },
    {
      "cve": "CVE-2024-0727",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        },
        {
          "category": "other",
          "text": "Improper Input Validation",
          "title": "CWE-20"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-0727",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-0727.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-0727"
    },
    {
      "cve": "CVE-2024-2511",
      "cwe": {
        "id": "CWE-404",
        "name": "Improper Resource Shutdown or Release"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resource Shutdown or Release",
          "title": "CWE-404"
        },
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "other",
          "text": "Improperly Controlled Sequential Memory Allocation",
          "title": "CWE-1325"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-2511",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-2511.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-2511"
    },
    {
      "cve": "CVE-2024-4603",
      "cwe": {
        "id": "CWE-606",
        "name": "Unchecked Input for Loop Condition"
      },
      "notes": [
        {
          "category": "other",
          "text": "Unchecked Input for Loop Condition",
          "title": "CWE-606"
        },
        {
          "category": "other",
          "text": "Excessive Iteration",
          "title": "CWE-834"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4603",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4603.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-4603"
    },
    {
      "cve": "CVE-2024-4741",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-4741",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-4741.json"
        }
      ],
      "title": "CVE-2024-4741"
    },
    {
      "cve": "CVE-2024-5535",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        },
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "other",
          "text": "Dependency on Vulnerable Third-Party Component",
          "title": "CWE-1395"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-5535",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-5535.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-5535"
    },
    {
      "cve": "CVE-2024-6119",
      "cwe": {
        "id": "CWE-843",
        "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
          "title": "CWE-843"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-6119",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-6119.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-6119"
    },
    {
      "cve": "CVE-2024-9143",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Write",
          "title": "CWE-787"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-9143",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9143.json"
        }
      ],
      "title": "CVE-2024-9143"
    },
    {
      "cve": "CVE-2024-23814",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "notes": [
        {
          "category": "other",
          "text": "Uncontrolled Resource Consumption",
          "title": "CWE-400"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-23814",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-23814.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-23814"
    },
    {
      "cve": "CVE-2024-26306",
      "cwe": {
        "id": "CWE-310",
        "name": "-"
      },
      "notes": [
        {
          "category": "other",
          "text": "CWE-310",
          "title": "CWE-310"
        },
        {
          "category": "other",
          "text": "Observable Discrepancy",
          "title": "CWE-203"
        },
        {
          "category": "other",
          "text": "Covert Timing Channel",
          "title": "CWE-385"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-26306",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-26306.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-26306"
    },
    {
      "cve": "CVE-2024-33016",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
          "title": "CWE-119"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-33016",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-33016.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-33016"
    },
    {
      "cve": "CVE-2024-36504",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-36504",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-36504.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-36504"
    },
    {
      "cve": "CVE-2024-45386",
      "cwe": {
        "id": "CWE-613",
        "name": "Insufficient Session Expiration"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insufficient Session Expiration",
          "title": "CWE-613"
        },
        {
          "category": "general",
          "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
          "title": "CVSSV4"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-1702551",
          "CSAFPID-1702739",
          "CSAFPID-1702007",
          "CSAFPID-1767245",
          "CSAFPID-342615",
          "CSAFPID-1769354",
          "CSAFPID-1769355",
          "CSAFPID-1769356",
          "CSAFPID-1751507",
          "CSAFPID-166121",
          "CSAFPID-1750039",
          "CSAFPID-538462"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-45386",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45386.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-1702551",
            "CSAFPID-1702739",
            "CSAFPID-1702007",
            "CSAFPID-1767245",
            "CSAFPID-342615",
            "CSAFPID-1769354",
            "CSAFPID-1769355",
            "CSAFPID-1769356",
            "CSAFPID-1751507",
            "CSAFPID-166121",
            "CSAFPID-1750039",
            "CSAFPID-538462"
          ]
        }
      ],
      "title": "CVE-2024-45386"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.