Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-42980 (GCVE-0-2025-42980)
Vulnerability from cvelistv5
Published
2025-07-08 00:38
Modified
2025-07-08 14:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-502 - Deserialization of Untrusted Data
Summary
SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
SAP_SE | SAP NetWeaver Enterprise Portal Federated Portal Network |
Version: EP-RUNTIME 7.50 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-42980", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T14:23:18.269431Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T14:29:36.366Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SAP NetWeaver Enterprise Portal Federated Portal Network", "vendor": "SAP_SE", "versions": [ { "status": "affected", "version": "EP-RUNTIME 7.50" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.\u003c/p\u003e" } ], "value": "SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502: Deserialization of Untrusted Data", "lang": "eng", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T00:38:07.635Z", "orgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "shortName": "sap" }, "references": [ { "url": "https://me.sap.com/notes/3620498" }, { "url": "https://url.sap/sapsecuritypatchday" } ], "source": { "discovery": "UNKNOWN" }, "title": "Insecure Deserialization in SAP NetWeaver Enterprise Portal Federated Portal Network", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "e4686d1a-f260-4930-ac4c-2f5c992778dd", "assignerShortName": "sap", "cveId": "CVE-2025-42980", "datePublished": "2025-07-08T00:38:07.635Z", "dateReserved": "2025-04-16T13:25:45.231Z", "dateUpdated": "2025-07-08T14:29:36.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-42980\",\"sourceIdentifier\":\"cna@sap.com\",\"published\":\"2025-07-08T01:15:25.270\",\"lastModified\":\"2025-07-08T16:18:14.207\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.\"},{\"lang\":\"es\",\"value\":\"SAP NetWeaver Enterprise Portal Federated Portal Network es vulnerable cuando un usuario privilegiado puede cargar contenido malicioso o no confiable que, al deserializarse, podr\u00eda potencialmente comprometer la confidencialidad, integridad y disponibilidad del sistema host.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cna@sap.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.3,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"cna@sap.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"references\":[{\"url\":\"https://me.sap.com/notes/3620498\",\"source\":\"cna@sap.com\"},{\"url\":\"https://url.sap/sapsecuritypatchday\",\"source\":\"cna@sap.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-42980\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-08T14:23:18.269431Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-08T14:23:19.351Z\"}}], \"cna\": {\"title\": \"Insecure Deserialization in SAP NetWeaver Enterprise Portal Federated Portal Network\", \"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"SAP_SE\", \"product\": \"SAP NetWeaver Enterprise Portal Federated Portal Network\", \"versions\": [{\"status\": \"affected\", \"version\": \"EP-RUNTIME 7.50\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://me.sap.com/notes/3620498\"}, {\"url\": \"https://url.sap/sapsecuritypatchday\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eSAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"eng\", \"type\": \"CWE\", \"cweId\": \"CWE-502\", \"description\": \"CWE-502: Deserialization of Untrusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"e4686d1a-f260-4930-ac4c-2f5c992778dd\", \"shortName\": \"sap\", \"dateUpdated\": \"2025-07-08T00:38:07.635Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-42980\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-08T14:29:36.366Z\", \"dateReserved\": \"2025-04-16T13:25:45.231Z\", \"assignerOrgId\": \"e4686d1a-f260-4930-ac4c-2f5c992778dd\", \"datePublished\": \"2025-07-08T00:38:07.635Z\", \"assignerShortName\": \"sap\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ncsc-2025-0219
Vulnerability from csaf_ncscnl
Published
2025-07-09 08:29
Modified
2025-07-09 08:29
Summary
Kwetsbaarheden verholpen in SAP producten
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
SAP heeft kwetsbaarheden verholpen in verschillende producten, waaronder SAP S/4HANA, SAP SCM, en SAP NetWeaver.
Interpretaties
De kwetsbaarheden omvatten onder andere remote code execution, code injectie, en insecure deserialization, die door aanvallers met gebruikersprivileges kunnen worden misbruikt om schadelijke code te creëren of uit te voeren. Dit kan leiden tot ernstige bedreigingen voor de vertrouwelijkheid, integriteit en beschikbaarheid van de getroffen systemen. Specifieke kwetsbaarheden zoals een replay-aanval en privilege-escalatie zijn ook geïdentificeerd, wat de noodzaak benadrukt voor strikte autorisatiecontroles en monitoring van de systemen. De impact varieert van ongeautoriseerde toegang tot gegevens tot volledige systeemcompromittering.
Oplossingen
SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-940
Improper Verification of Source of a Communication Channel
CWE-308
Use of Single-factor Authentication
CWE-922
Insecure Storage of Sensitive Information
CWE-266
Incorrect Privilege Assignment
CWE-80
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CWE-601
URL Redirection to Untrusted Site ('Open Redirect')
CWE-552
Files or Directories Accessible to External Parties
CWE-434
Unrestricted Upload of File with Dangerous Type
CWE-862
Missing Authorization
CWE-94
Improper Control of Generation of Code ('Code Injection')
CWE-502
Deserialization of Untrusted Data
CWE-918
Server-Side Request Forgery (SSRF)
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CWE-787
Out-of-bounds Write
CWE-835
Loop with Unreachable Exit Condition ('Infinite Loop')
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "SAP heeft kwetsbaarheden verholpen in verschillende producten, waaronder SAP S/4HANA, SAP SCM, en SAP NetWeaver.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden omvatten onder andere remote code execution, code injectie, en insecure deserialization, die door aanvallers met gebruikersprivileges kunnen worden misbruikt om schadelijke code te cre\u00ebren of uit te voeren. Dit kan leiden tot ernstige bedreigingen voor de vertrouwelijkheid, integriteit en beschikbaarheid van de getroffen systemen. Specifieke kwetsbaarheden zoals een replay-aanval en privilege-escalatie zijn ook ge\u00efdentificeerd, wat de noodzaak benadrukt voor strikte autorisatiecontroles en monitoring van de systemen. De impact varieert van ongeautoriseerde toegang tot gegevens tot volledige systeemcompromittering.", "title": "Interpretaties" }, { "category": "description", "text": "SAP heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Verification of Source of a Communication Channel", "title": "CWE-940" }, { "category": "general", "text": "Use of Single-factor Authentication", "title": "CWE-308" }, { "category": "general", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" }, { "category": "general", "text": "Incorrect Privilege Assignment", "title": "CWE-266" }, { "category": "general", "text": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "title": "CWE-80" }, { "category": "general", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - certbundde", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/july-2025.html" } ], "title": "Kwetsbaarheden verholpen in SAP producten", "tracking": { "current_release_date": "2025-07-09T08:29:00.474865Z", "generator": { "date": "2025-06-05T14:45:00Z", "engine": { "name": "V.A.", "version": "1.1" } }, "id": "NCSC-2025-0219", "initial_release_date": "2025-07-09T08:29:00.474865Z", "revision_history": [ { "date": "2025-07-09T08:29:00.474865Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/scmapo713", "product": { "name": "vers:unknown/scmapo713", "product_id": "CSAFPID-2961744" } }, { "category": "product_version_range", "name": "vers:unknown/103", "product": { "name": "vers:unknown/103", "product_id": "CSAFPID-2961747" } }, { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2961748" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2961750" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2961751" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2961752" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2961754" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2961755" } }, { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2961756" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2961745" } }, { "category": "product_version_range", "name": "vers:unknown/s4core102", "product": { "name": "vers:unknown/s4core102", "product_id": "CSAFPID-2961746" } }, { "category": "product_version_range", "name": "vers:unknown/s4coreop105", "product": { "name": "vers:unknown/s4coreop105", "product_id": "CSAFPID-2961749" } }, { "category": "product_version_range", "name": "vers:unknown/scm700", "product": { "name": "vers:unknown/scm700", "product_id": "CSAFPID-2961753" } } ], "category": "product_name", "name": "SAP S/4HANA and SAP SCM (Characteristic Propagation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/4core 102", "product": { "name": "vers:unknown/4core 102", "product_id": "CSAFPID-2962518" } }, { "category": "product_version_range", "name": "vers:unknown/103", "product": { "name": "vers:unknown/103", "product_id": "CSAFPID-2962520" } }, { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2962521" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2962522" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2962523" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2962524" } }, { "category": "product_version_range", "name": "vers:unknown/4coreop 105", "product": { "name": "vers:unknown/4coreop 105", "product_id": "CSAFPID-2962519" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2962525" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2962526" } }, { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2962527" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2962528" } }, { "category": "product_version_range", "name": "vers:unknown/cm 700", "product": { "name": "vers:unknown/cm 700", "product_id": "CSAFPID-2962529" } }, { "category": "product_version_range", "name": "vers:unknown/cmapo 713", "product": { "name": "vers:unknown/cmapo 713", "product_id": "CSAFPID-2962530" } } ], "category": "product_name", "name": "S4HANA, SCM" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/200", "product": { "name": "vers:unknown/200", "product_id": "CSAFPID-2962567" } }, { "category": "product_version_range", "name": "vers:unknown/300", "product": { "name": "vers:unknown/300", "product_id": "CSAFPID-2962568" } }, { "category": "product_version_range", "name": "vers:unknown/400", "product": { "name": "vers:unknown/400", "product_id": "CSAFPID-2962569" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2962570" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2962571" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2962572" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2962573" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2962574" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2962575" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2962576" } }, { "category": "product_version_range", "name": "vers:unknown/753", "product": { "name": "vers:unknown/753", "product_id": "CSAFPID-2962577" } }, { "category": "product_version_range", "name": "vers:unknown/754", "product": { "name": "vers:unknown/754", "product_id": "CSAFPID-2962578" } }, { "category": "product_version_range", "name": "vers:unknown/755", "product": { "name": "vers:unknown/755", "product_id": "CSAFPID-2962579" } }, { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2962580" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2962581" } }, { "category": "product_version_range", "name": "vers:unknown/758", "product": { "name": "vers:unknown/758", "product_id": "CSAFPID-2962582" } }, { "category": "product_version_range", "name": "vers:unknown/816", "product": { "name": "vers:unknown/816", "product_id": "CSAFPID-2962583" } }, { "category": "product_version_range", "name": "vers:unknown/dw4core 100", "product": { "name": "vers:unknown/dw4core 100", "product_id": "CSAFPID-2962584" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw 700", "product": { "name": "vers:unknown/sap_bw 700", "product_id": "CSAFPID-2962585" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw_virtual_comp 701", "product": { "name": "vers:unknown/sap_bw_virtual_comp 701", "product_id": "CSAFPID-2962586" } } ], "category": "product_name", "name": "Business Warehouse, BW-4HANA BEx Tools" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/200", "product": { "name": "vers:unknown/200", "product_id": "CSAFPID-2961658" } }, { "category": "product_version_range", "name": "vers:unknown/300", "product": { "name": "vers:unknown/300", "product_id": "CSAFPID-2961659" } }, { "category": "product_version_range", "name": "vers:unknown/400", "product": { "name": "vers:unknown/400", "product_id": "CSAFPID-2961660" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2961662" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2961663" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2961664" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2961665" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2961666" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2961667" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2961668" } }, { "category": "product_version_range", "name": "vers:unknown/753", "product": { "name": "vers:unknown/753", "product_id": "CSAFPID-2961669" } }, { "category": "product_version_range", "name": "vers:unknown/754", "product": { "name": "vers:unknown/754", "product_id": "CSAFPID-2961670" } }, { "category": "product_version_range", "name": "vers:unknown/755", "product": { "name": "vers:unknown/755", "product_id": "CSAFPID-2961671" } }, { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2961672" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2961673" } }, { "category": "product_version_range", "name": "vers:unknown/758", "product": { "name": "vers:unknown/758", "product_id": "CSAFPID-2961674" } }, { "category": "product_version_range", "name": "vers:unknown/816", "product": { "name": "vers:unknown/816", "product_id": "CSAFPID-2961675" } }, { "category": "product_version_range", "name": "vers:unknown/dw4core100", "product": { "name": "vers:unknown/dw4core100", "product_id": "CSAFPID-2961657" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw700", "product": { "name": "vers:unknown/sap_bw700", "product_id": "CSAFPID-2961661" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw_virtual_comp701", "product": { "name": "vers:unknown/sap_bw_virtual_comp701", "product_id": "CSAFPID-2961676" } } ], "category": "product_name", "name": "SAP Business Warehouse and SAP BW/4HANA BEx Tools" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/103", "product": { "name": "vers:unknown/103", "product_id": "CSAFPID-2633874" } }, { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2633871" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2633875" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2633870" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2633873" } }, { "category": "product_version_range", "name": "vers:unknown/4core_102", "product": { "name": "vers:unknown/4core_102", "product_id": "CSAFPID-2633872" } }, { "category": "product_version_range", "name": "vers:unknown/4coreop_105", "product": { "name": "vers:unknown/4coreop_105", "product_id": "CSAFPID-2963755" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2844389" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2844388" } }, { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2834788" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2834786" } }, { "category": "product_version_range", "name": "vers:unknown/cm_700", "product": { "name": "vers:unknown/cm_700", "product_id": "CSAFPID-2963767" } }, { "category": "product_version_range", "name": "vers:unknown/cmapo_713", "product": { "name": "vers:unknown/cmapo_713", "product_id": "CSAFPID-2963758" } } ], "category": "product_name", "name": "s/4hana" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/103", "product": { "name": "vers:unknown/103", "product_id": "CSAFPID-2963760" } }, { "category": "product_version_range", "name": "vers:unknown/104", "product": { "name": "vers:unknown/104", "product_id": "CSAFPID-2963764" } }, { "category": "product_version_range", "name": "vers:unknown/106", "product": { "name": "vers:unknown/106", "product_id": "CSAFPID-2963756" } }, { "category": "product_version_range", "name": "vers:unknown/107", "product": { "name": "vers:unknown/107", "product_id": "CSAFPID-2963761" } }, { "category": "product_version_range", "name": "vers:unknown/108", "product": { "name": "vers:unknown/108", "product_id": "CSAFPID-2963753" } }, { "category": "product_version_range", "name": "vers:unknown/4core_102", "product": { "name": "vers:unknown/4core_102", "product_id": "CSAFPID-2963762" } }, { "category": "product_version_range", "name": "vers:unknown/4coreop_105", "product": { "name": "vers:unknown/4coreop_105", "product_id": "CSAFPID-2963759" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2963754" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2963766" } }, { "category": "product_version_range", "name": "vers:unknown/712", "product": { "name": "vers:unknown/712", "product_id": "CSAFPID-2963757" } }, { "category": "product_version_range", "name": "vers:unknown/714", "product": { "name": "vers:unknown/714", "product_id": "CSAFPID-2963752" } }, { "category": "product_version_range", "name": "vers:unknown/cm_700", "product": { "name": "vers:unknown/cm_700", "product_id": "CSAFPID-2963763" } }, { "category": "product_version_range", "name": "vers:unknown/cmapo_713", "product": { "name": "vers:unknown/cmapo_713", "product_id": "CSAFPID-2963765" } } ], "category": "product_name", "name": "scm" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-2962477" } } ], "category": "product_name", "name": "NetWeaver Enterprise Portal Federated Portal Network" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.50", "product": { "name": "vers:unknown/7.50", "product_id": "CSAFPID-2962517" } } ], "category": "product_name", "name": "NetWeaver Enterprise Portal Administration" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/j2ee-apps7.50", "product": { "name": "vers:unknown/j2ee-apps7.50", "product_id": "CSAFPID-2961757" } } ], "category": "product_name", "name": "SAP NetWeaver (XML Data Archiving Service)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/lmnwabasicapps7.50", "product": { "name": "vers:unknown/lmnwabasicapps7.50", "product_id": "CSAFPID-2961721" } } ], "category": "product_name", "name": "SAP NetWeaver Application Server for Java (Log Viewer )" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/sap_basis 700", "product": { "name": "vers:unknown/sap_basis 700", "product_id": "CSAFPID-2962531" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 701", "product": { "name": "vers:unknown/sap_basis 701", "product_id": "CSAFPID-2962532" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 702", "product": { "name": "vers:unknown/sap_basis 702", "product_id": "CSAFPID-2962533" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 731", "product": { "name": "vers:unknown/sap_basis 731", "product_id": "CSAFPID-2962534" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 740", "product": { "name": "vers:unknown/sap_basis 740", "product_id": "CSAFPID-2962535" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 750", "product": { "name": "vers:unknown/sap_basis 750", "product_id": "CSAFPID-2962536" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 751", "product": { "name": "vers:unknown/sap_basis 751", "product_id": "CSAFPID-2962537" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 752", "product": { "name": "vers:unknown/sap_basis 752", "product_id": "CSAFPID-2962538" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 753", "product": { "name": "vers:unknown/sap_basis 753", "product_id": "CSAFPID-2962539" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 754", "product": { "name": "vers:unknown/sap_basis 754", "product_id": "CSAFPID-2962540" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 755", "product": { "name": "vers:unknown/sap_basis 755", "product_id": "CSAFPID-2962541" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 756", "product": { "name": "vers:unknown/sap_basis 756", "product_id": "CSAFPID-2962542" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 757", "product": { "name": "vers:unknown/sap_basis 757", "product_id": "CSAFPID-2962543" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 758", "product": { "name": "vers:unknown/sap_basis 758", "product_id": "CSAFPID-2962544" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 914", "product": { "name": "vers:unknown/sap_basis 914", "product_id": "CSAFPID-2962545" } }, { "category": "product_version_range", "name": "vers:unknown/sap_basis 915", "product": { "name": "vers:unknown/sap_basis 915", "product_id": "CSAFPID-2962546" } } ], "category": "product_name", "name": "NetWeaver ABAP Server, ABAP Platform" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/2027", "product": { "name": "vers:unknown/2027", "product_id": "CSAFPID-2961582" } }, { "category": "product_version_range", "name": "vers:unknown/enterprise430", "product": { "name": "vers:unknown/enterprise430", "product_id": "CSAFPID-2455796" } }, { "category": "product_version_range", "name": "vers:unknown/enterpriseclienttools430", "product": { "name": "vers:unknown/enterpriseclienttools430", "product_id": "CSAFPID-2961583" } } ], "category": "product_name", "name": "SAP BusinessObjects Business Intelligence Platform (Web Intelligence)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/200", "product": { "name": "vers:unknown/200", "product_id": "CSAFPID-2962615" } }, { "category": "product_version_range", "name": "vers:unknown/300", "product": { "name": "vers:unknown/300", "product_id": "CSAFPID-2962616" } }, { "category": "product_version_range", "name": "vers:unknown/400", "product": { "name": "vers:unknown/400", "product_id": "CSAFPID-2962617" } }, { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2962618" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2962619" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2962620" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2962621" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2962622" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2962623" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2962624" } }, { "category": "product_version_range", "name": "vers:unknown/753", "product": { "name": "vers:unknown/753", "product_id": "CSAFPID-2962625" } }, { "category": "product_version_range", "name": "vers:unknown/754", "product": { "name": "vers:unknown/754", "product_id": "CSAFPID-2962626" } }, { "category": "product_version_range", "name": "vers:unknown/755", "product": { "name": "vers:unknown/755", "product_id": "CSAFPID-2962627" } }, { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2962628" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2962629" } }, { "category": "product_version_range", "name": "vers:unknown/758", "product": { "name": "vers:unknown/758", "product_id": "CSAFPID-2962630" } }, { "category": "product_version_range", "name": "vers:unknown/816", "product": { "name": "vers:unknown/816", "product_id": "CSAFPID-2962631" } } ], "category": "product_name", "name": "NetWeaver Business Warehouse" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/701", "product": { "name": "vers:unknown/701", "product_id": "CSAFPID-2905139" } }, { "category": "product_version_range", "name": "vers:unknown/702", "product": { "name": "vers:unknown/702", "product_id": "CSAFPID-2905140" } }, { "category": "product_version_range", "name": "vers:unknown/731", "product": { "name": "vers:unknown/731", "product_id": "CSAFPID-2905141" } }, { "category": "product_version_range", "name": "vers:unknown/740", "product": { "name": "vers:unknown/740", "product_id": "CSAFPID-2905142" } }, { "category": "product_version_range", "name": "vers:unknown/750", "product": { "name": "vers:unknown/750", "product_id": "CSAFPID-2962587" } }, { "category": "product_version_range", "name": "vers:unknown/751", "product": { "name": "vers:unknown/751", "product_id": "CSAFPID-2905143" } }, { "category": "product_version_range", "name": "vers:unknown/752", "product": { "name": "vers:unknown/752", "product_id": "CSAFPID-2905144" } }, { "category": "product_version_range", "name": "vers:unknown/753", "product": { "name": "vers:unknown/753", "product_id": "CSAFPID-2905145" } }, { "category": "product_version_range", "name": "vers:unknown/754", "product": { "name": "vers:unknown/754", "product_id": "CSAFPID-2905146" } }, { "category": "product_version_range", "name": "vers:unknown/755", "product": { "name": "vers:unknown/755", "product_id": "CSAFPID-2905147" } }, { "category": "product_version_range", "name": "vers:unknown/756", "product": { "name": "vers:unknown/756", "product_id": "CSAFPID-2905148" } }, { "category": "product_version_range", "name": "vers:unknown/758", "product": { "name": "vers:unknown/758", "product_id": "CSAFPID-2905150" } }, { "category": "product_version_range", "name": "vers:unknown/757", "product": { "name": "vers:unknown/757", "product_id": "CSAFPID-2905149" } }, { "category": "product_version_range", "name": "vers:unknown/816", "product": { "name": "vers:unknown/816", "product_id": "CSAFPID-2962588" } } ], "category": "product_name", "name": "Business Warehouse and Plug-In Basis" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/7.22ext", "product": { "name": "vers:unknown/7.22ext", "product_id": "CSAFPID-2961535" } }, { "category": "product_version_range", "name": "vers:unknown/sap_ 7.53", "product": { "name": "vers:unknown/sap_ 7.53", "product_id": "CSAFPID-2962481" } }, { "category": "product_version_range", "name": "vers:unknown/sap_car7.53", "product": { "name": "vers:unknown/sap_car7.53", "product_id": "CSAFPID-2961534" } } ], "category": "product_name", "name": "SAPCAR" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/dw4core100", "product": { "name": "vers:unknown/dw4core100", "product_id": "CSAFPID-2961678" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw730", "product": { "name": "vers:unknown/sap_bw730", "product_id": "CSAFPID-2961683" } } ], "category": "product_name", "name": "SAP Business Warehouse (Business Explorer Web 3.5 loading animation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/dw4core 100", "product": { "name": "vers:unknown/dw4core 100", "product_id": "CSAFPID-2962457" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw 700", "product": { "name": "vers:unknown/sap_bw 700", "product_id": "CSAFPID-2962458" } }, { "category": "product_version_range", "name": "vers:unknown/sap_bw_virtual_comp 701", "product": { "name": "vers:unknown/sap_bw_virtual_comp 701", "product_id": "CSAFPID-2962459" } } ], "category": "product_name", "name": "BusinessObjects Content Administrator workbench" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/dw4core_100", "product": { "name": "vers:unknown/dw4core_100", "product_id": "CSAFPID-2962888" } } ], "category": "product_name", "name": "businessobjects_content_administrator_workbench" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/dw4core100", "product": { "name": "vers:unknown/dw4core100", "product_id": "CSAFPID-2961701" } } ], "category": "product_name", "name": "SAP BusinessObjects Content Administrator workbench" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/bc-fes-gui8.00", "product": { "name": "vers:unknown/bc-fes-gui8.00", "product_id": "CSAFPID-1987640" } } ], "category": "product_name", "name": "SAP GUI for Windows" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/sbop_ds_management_console4.3", "product": { "name": "vers:unknown/sbop_ds_management_console4.3", "product_id": "CSAFPID-2961694" } } ], "category": "product_name", "name": "SAP Data Services (DQ Report)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/st-pi2008_1_700", "product": { "name": "vers:unknown/st-pi2008_1_700", "product_id": "CSAFPID-1987620" } } ], "category": "product_name", "name": "SAP NetWeaver and ABAP Platform (SDCCN)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/engineapi7.50", "product": { "name": "vers:unknown/engineapi7.50", "product_id": "CSAFPID-2961698" } } ], "category": "product_name", "name": "SAP NetWeaver Application Server Java" } ], "category": "vendor", "name": "SAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-42967", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "notes": [ { "category": "other", "text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)", "title": "CWE-94" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42967 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42967.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.9, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42967" }, { "cve": "CVE-2025-42980", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42980 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42980.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42980" }, { "cve": "CVE-2025-42964", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42964 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42964.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42964" }, { "cve": "CVE-2025-42966", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42966 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42966.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42966" }, { "cve": "CVE-2025-42963", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "other", "text": "Deserialization of Untrusted Data", "title": "CWE-502" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42963 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42963.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42963" }, { "cve": "CVE-2025-42959", "cwe": { "id": "CWE-308", "name": "Use of Single-factor Authentication" }, "notes": [ { "category": "other", "text": "Use of Single-factor Authentication", "title": "CWE-308" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42959 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42959.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42959" }, { "cve": "CVE-2025-42953", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42953 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42953.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42953" }, { "cve": "CVE-2024-53677", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "other", "text": "Unrestricted Upload of File with Dangerous Type", "title": "CWE-434" }, { "category": "other", "text": "Files or Directories Accessible to External Parties", "title": "CWE-552" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/S:N/AU:Y/R:A/V:C/RE:L/U:Red", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2024-53677 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-53677.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2024-53677" }, { "cve": "CVE-2025-42952", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42952 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42952.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42952" }, { "cve": "CVE-2025-43001", "cwe": { "id": "CWE-266", "name": "Incorrect Privilege Assignment" }, "notes": [ { "category": "other", "text": "Incorrect Privilege Assignment", "title": "CWE-266" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-43001 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43001.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-43001" }, { "cve": "CVE-2025-42981", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42981 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42981" }, { "cve": "CVE-2025-42969", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42969 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42969.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42969" }, { "cve": "CVE-2025-42962", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42962 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42962.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42962" }, { "cve": "CVE-2025-42985", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "notes": [ { "category": "other", "text": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)", "title": "CWE-601" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42985 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42985.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42985" }, { "cve": "CVE-2025-42970", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "other", "text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "title": "CWE-22" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42970 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42970.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42970" }, { "cve": "CVE-2025-42979", "cwe": { "id": "CWE-922", "name": "Insecure Storage of Sensitive Information" }, "notes": [ { "category": "other", "text": "Insecure Storage of Sensitive Information", "title": "CWE-922" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42979 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42979.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42979" }, { "cve": "CVE-2025-42973", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42973 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42973.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42973" }, { "cve": "CVE-2025-42968", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42968 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42968.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42968" }, { "cve": "CVE-2025-42961", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42961 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42961.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42961" }, { "cve": "CVE-2025-42960", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42960 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42960.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42960" }, { "cve": "CVE-2025-42986", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42986 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42986.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42986" }, { "cve": "CVE-2025-42974", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42974 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42974.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42974" }, { "cve": "CVE-2025-31326", "cwe": { "id": "CWE-80", "name": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "title": "CWE-80" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-31326 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-31326.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-31326" }, { "cve": "CVE-2025-42965", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "notes": [ { "category": "other", "text": "Server-Side Request Forgery (SSRF)", "title": "CWE-918" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42965 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42965.json" } ], "title": "CVE-2025-42965" }, { "cve": "CVE-2025-42971", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42971 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42971.json" } ], "title": "CVE-2025-42971" }, { "cve": "CVE-2025-42978", "cwe": { "id": "CWE-940", "name": "Improper Verification of Source of a Communication Channel" }, "notes": [ { "category": "other", "text": "Improper Verification of Source of a Communication Channel", "title": "CWE-940" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42978 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42978.json" } ], "title": "CVE-2025-42978" }, { "cve": "CVE-2025-42954", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "notes": [ { "category": "other", "text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)", "title": "CWE-835" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] }, "references": [ { "category": "self", "summary": "CVE-2025-42954 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-42954.json" } ], "scores": [ { "cvss_v3": { "baseScore": 2.7, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-2961744", "CSAFPID-2962518", "CSAFPID-2962567", "CSAFPID-2962568", "CSAFPID-2962569", "CSAFPID-2962570", "CSAFPID-2962571", "CSAFPID-2962572", "CSAFPID-2962573", "CSAFPID-2962574", "CSAFPID-2962575", "CSAFPID-2962576", "CSAFPID-2962577", "CSAFPID-2962578", "CSAFPID-2962579", "CSAFPID-2962580", "CSAFPID-2962581", "CSAFPID-2962582", "CSAFPID-2962583", "CSAFPID-2962584", "CSAFPID-2962585", "CSAFPID-2962586", "CSAFPID-2962520", "CSAFPID-2962521", "CSAFPID-2962522", "CSAFPID-2962523", "CSAFPID-2962524", "CSAFPID-2962519", "CSAFPID-2962525", "CSAFPID-2962526", "CSAFPID-2962527", "CSAFPID-2962528", "CSAFPID-2962529", "CSAFPID-2962530", "CSAFPID-2961658", "CSAFPID-2961659", "CSAFPID-2961660", "CSAFPID-2961662", "CSAFPID-2961663", "CSAFPID-2961664", "CSAFPID-2961665", "CSAFPID-2961666", "CSAFPID-2961667", "CSAFPID-2961668", "CSAFPID-2961669", "CSAFPID-2961670", "CSAFPID-2961671", "CSAFPID-2961672", "CSAFPID-2961673", "CSAFPID-2961674", "CSAFPID-2961675", "CSAFPID-2961657", "CSAFPID-2961661", "CSAFPID-2961676", "CSAFPID-2961747", "CSAFPID-2961748", "CSAFPID-2961750", "CSAFPID-2961751", "CSAFPID-2961752", "CSAFPID-2961754", "CSAFPID-2961755", "CSAFPID-2961756", "CSAFPID-2961745", "CSAFPID-2961746", "CSAFPID-2961749", "CSAFPID-2961753", "CSAFPID-2633874", "CSAFPID-2633871", "CSAFPID-2633875", "CSAFPID-2633870", "CSAFPID-2633873", "CSAFPID-2633872", "CSAFPID-2963755", "CSAFPID-2844389", "CSAFPID-2844388", "CSAFPID-2834788", "CSAFPID-2834786", "CSAFPID-2963767", "CSAFPID-2963758", "CSAFPID-2963760", "CSAFPID-2963764", "CSAFPID-2963756", "CSAFPID-2963761", "CSAFPID-2963753", "CSAFPID-2963762", "CSAFPID-2963759", "CSAFPID-2963754", "CSAFPID-2963766", "CSAFPID-2963757", "CSAFPID-2963752", "CSAFPID-2963763", "CSAFPID-2963765", "CSAFPID-2962477", "CSAFPID-2962517", "CSAFPID-2961757", "CSAFPID-2961721", "CSAFPID-2962531", "CSAFPID-2962532", "CSAFPID-2962533", "CSAFPID-2962534", "CSAFPID-2962535", "CSAFPID-2962536", "CSAFPID-2962537", "CSAFPID-2962538", "CSAFPID-2962539", "CSAFPID-2962540", "CSAFPID-2962541", "CSAFPID-2962542", "CSAFPID-2962543", "CSAFPID-2962544", "CSAFPID-2962545", "CSAFPID-2962546", "CSAFPID-2961582", "CSAFPID-2455796", "CSAFPID-2961583", "CSAFPID-2962615", "CSAFPID-2962616", "CSAFPID-2962617", "CSAFPID-2962618", "CSAFPID-2962619", "CSAFPID-2962620", "CSAFPID-2962621", "CSAFPID-2962622", "CSAFPID-2962623", "CSAFPID-2962624", "CSAFPID-2962625", "CSAFPID-2962626", "CSAFPID-2962627", "CSAFPID-2962628", "CSAFPID-2962629", "CSAFPID-2962630", "CSAFPID-2962631", "CSAFPID-2905139", "CSAFPID-2905140", "CSAFPID-2905141", "CSAFPID-2905142", "CSAFPID-2962587", "CSAFPID-2905143", "CSAFPID-2905144", "CSAFPID-2905145", "CSAFPID-2905146", "CSAFPID-2905147", "CSAFPID-2905148", "CSAFPID-2905150", "CSAFPID-2905149", "CSAFPID-2962588", "CSAFPID-2961535", "CSAFPID-2962481", "CSAFPID-2961678", "CSAFPID-2961683", "CSAFPID-2962457", "CSAFPID-2962888", "CSAFPID-2961701", "CSAFPID-2962458", "CSAFPID-2962459", "CSAFPID-2961534", "CSAFPID-1987640", "CSAFPID-2961694", "CSAFPID-1987620", "CSAFPID-2961698" ] } ], "title": "CVE-2025-42954" } ] }
ghsa-pww9-mrfm-gr5r
Vulnerability from github
Published
2025-07-08 03:31
Modified
2025-07-08 03:31
Severity ?
VLAI Severity ?
Details
SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
{ "affected": [], "aliases": [ "CVE-2025-42980" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-08T01:15:25Z", "severity": "CRITICAL" }, "details": "SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.", "id": "GHSA-pww9-mrfm-gr5r", "modified": "2025-07-08T03:31:01Z", "published": "2025-07-08T03:31:01Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-42980" }, { "type": "WEB", "url": "https://me.sap.com/notes/3620498" }, { "type": "WEB", "url": "https://url.sap/sapsecuritypatchday" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2025-42980
Vulnerability from fkie_nvd
Published
2025-07-08 01:15
Modified
2025-07-08 16:18
Severity ?
Summary
SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "SAP NetWeaver Enterprise Portal Federated Portal Network is vulnerable when a privileged user can upload untrusted or malicious content which, when deserialized, could potentially lead to a compromise of confidentiality, integrity, and availability of the host system." }, { "lang": "es", "value": "SAP NetWeaver Enterprise Portal Federated Portal Network es vulnerable cuando un usuario privilegiado puede cargar contenido malicioso o no confiable que, al deserializarse, podr\u00eda potencialmente comprometer la confidencialidad, integridad y disponibilidad del sistema host." } ], "id": "CVE-2025-42980", "lastModified": "2025-07-08T16:18:14.207", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 6.0, "source": "cna@sap.com", "type": "Primary" } ] }, "published": "2025-07-08T01:15:25.270", "references": [ { "source": "cna@sap.com", "url": "https://me.sap.com/notes/3620498" }, { "source": "cna@sap.com", "url": "https://url.sap/sapsecuritypatchday" } ], "sourceIdentifier": "cna@sap.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "cna@sap.com", "type": "Primary" } ] }
wid-sec-w-2025-1479
Vulnerability from csaf_certbund
Published
2025-07-07 22:00
Modified
2025-07-07 22:00
Summary
SAP Patchday Juli 2025: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
SAP stellt unternehmensweite Lösungen für Geschäftsprozesse wie Buchführung, Vertrieb, Einkauf und Lagerhaltung zur Verfügung.
Angriff
Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um erhöhte Berechtigungen zu erlangen, beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, Cross-Site-Scripting-Angriffe durchzuführen, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder andere nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "SAP stellt unternehmensweite L\u00f6sungen f\u00fcr Gesch\u00e4ftsprozesse wie Buchf\u00fchrung, Vertrieb, Einkauf und Lagerhaltung zur Verf\u00fcgung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in SAP Software ausnutzen, um erh\u00f6hte Berechtigungen zu erlangen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, Cross-Site-Scripting-Angriffe durchzuf\u00fchren, Daten zu manipulieren, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand zu verursachen oder andere nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1479 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1479.json" }, { "category": "self", "summary": "WID-SEC-2025-1479 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1479" }, { "category": "external", "summary": "SAP Patchday July vom 2025-07-07", "url": "https://support.sap.com/en/my-support/knowledge-base/security-notes-news/july-2025.html" } ], "source_lang": "en-US", "title": "SAP Patchday Juli 2025: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-07T22:00:00.000+00:00", "generator": { "date": "2025-07-08T10:59:41.417+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1479", "initial_release_date": "2025-07-07T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "SAP Software", "product": { "name": "SAP Software", "product_id": "T045143", "product_identification_helper": { "cpe": "cpe:/a:sap:sap:-" } } } ], "category": "vendor", "name": "SAP" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-53677", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2024-53677" }, { "cve": "CVE-2025-30009", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-30009" }, { "cve": "CVE-2025-30010", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-30010" }, { "cve": "CVE-2025-30011", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-30011" }, { "cve": "CVE-2025-30012", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-30012" }, { "cve": "CVE-2025-30018", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-30018" }, { "cve": "CVE-2025-31326", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-31326" }, { "cve": "CVE-2025-42952", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42952" }, { "cve": "CVE-2025-42953", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42953" }, { "cve": "CVE-2025-42954", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42954" }, { "cve": "CVE-2025-42956", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42956" }, { "cve": "CVE-2025-42959", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42959" }, { "cve": "CVE-2025-42960", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42960" }, { "cve": "CVE-2025-42961", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42961" }, { "cve": "CVE-2025-42962", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42962" }, { "cve": "CVE-2025-42963", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42963" }, { "cve": "CVE-2025-42964", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42964" }, { "cve": "CVE-2025-42965", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42965" }, { "cve": "CVE-2025-42966", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42966" }, { "cve": "CVE-2025-42967", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42967" }, { "cve": "CVE-2025-42968", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42968" }, { "cve": "CVE-2025-42969", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42969" }, { "cve": "CVE-2025-42970", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42970" }, { "cve": "CVE-2025-42971", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42971" }, { "cve": "CVE-2025-42973", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42973" }, { "cve": "CVE-2025-42974", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42974" }, { "cve": "CVE-2025-42977", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42977" }, { "cve": "CVE-2025-42978", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42978" }, { "cve": "CVE-2025-42979", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42979" }, { "cve": "CVE-2025-42980", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42980" }, { "cve": "CVE-2025-42981", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42981" }, { "cve": "CVE-2025-42985", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42985" }, { "cve": "CVE-2025-42986", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42986" }, { "cve": "CVE-2025-42992", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42992" }, { "cve": "CVE-2025-42993", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-42993" }, { "cve": "CVE-2025-43001", "product_status": { "known_affected": [ "T045143" ] }, "release_date": "2025-07-07T22:00:00.000+00:00", "title": "CVE-2025-43001" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…