Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-48810 (GCVE-0-2025-48810)
Vulnerability from cvelistv5
Published
2025-07-08 16:57
Modified
2025-08-05 18:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1037 - Processor Optimization Removal or Modification of Security-critical Code
Summary
Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.
References
► | URL | Tags | |
---|---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Microsoft | Windows Server 2025 (Server Core installation) |
Version: 10.0.26100.0 < 10.0.26100.4652 |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T19:18:42.827774Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T19:44:48.610Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.4652", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "ARM64-based Systems" ], "product": "Windows 11 Version 24H2", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.4652", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] }, { "platforms": [ "x64-based Systems" ], "product": "Windows Server 2025", "vendor": "Microsoft", "versions": [ { "lessThan": "10.0.26100.4652", "status": "affected", "version": "10.0.26100.0", "versionType": "custom" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.4652", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*", "versionEndExcluding": "10.0.26100.4652", "versionStartIncluding": "10.0.26100.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "versionEndExcluding": "10.0.26100.4652", "versionStartIncluding": "10.0.26100.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "datePublic": "2025-07-08T07:00:00.000Z", "descriptions": [ { "lang": "en-US", "value": "Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1037", "description": "CWE-1037: Processor Optimization Removal or Modification of Security-critical Code", "lang": "en-US", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-05T18:12:18.177Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "name": "Windows Secure Kernel Mode Information Disclosure Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810" } ], "title": "Windows Secure Kernel Mode Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2025-48810", "datePublished": "2025-07-08T16:57:41.496Z", "dateReserved": "2025-05-26T17:09:49.056Z", "dateUpdated": "2025-08-05T18:12:18.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-48810\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-07-08T17:15:44.607\",\"lastModified\":\"2025-07-15T14:35:31.660\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.\"},{\"lang\":\"es\",\"value\":\"La eliminaci\u00f3n o modificaci\u00f3n de c\u00f3digo cr\u00edtico para la seguridad mediante la optimizaci\u00f3n del procesador en Windows Secure Kernel Mode permite que un atacante autorizado divulgue informaci\u00f3n localmente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1037\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*\",\"versionEndExcluding\":\"10.0.26100.4652\",\"matchCriteriaId\":\"28085811-3148-4142-91A6-1022BEC2EEA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.26100.4652\",\"matchCriteriaId\":\"10E640FB-32AB-45B6-BC42-56CC587C0A35\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-48810\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-08T19:18:42.827774Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-08T19:18:45.005Z\"}}], \"cna\": {\"title\": \"Windows Secure Kernel Mode Information Disclosure Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 5.5, \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2025 (Server Core installation)\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.4652\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows 11 Version 24H2\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.4652\", \"versionType\": \"custom\"}], \"platforms\": [\"ARM64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Windows Server 2025\", \"versions\": [{\"status\": \"affected\", \"version\": \"10.0.26100.0\", \"lessThan\": \"10.0.26100.4652\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\"]}], \"datePublic\": \"2025-07-08T07:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810\", \"name\": \"Windows Secure Kernel Mode Information Disclosure Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-1037\", \"description\": \"CWE-1037: Processor Optimization Removal or Modification of Security-critical Code\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.4652\", \"versionStartIncluding\": \"10.0.26100.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_11_24H2:*:*:*:*:*:*:arm64:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.4652\", \"versionStartIncluding\": \"10.0.26100.0\"}, {\"criteria\": \"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"10.0.26100.4652\", \"versionStartIncluding\": \"10.0.26100.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-07-31T19:48:01.832Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-48810\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-31T19:48:01.832Z\", \"dateReserved\": \"2025-05-26T17:09:49.056Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-07-08T16:57:41.496Z\", \"assignerShortName\": \"microsoft\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
msrc_cve-2025-48810
Vulnerability from csaf_microsoft
Published
2025-07-08 07:00
Modified
2025-07-08 07:00
Summary
Windows Secure Kernel Mode Information Disclosure Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{ "document": { "acknowledgments": [ { "names": [ "Windows Kernel, Virtualization \u0026amp; Silicon Team" ] } ], "aggregate_severity": { "namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Public", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle", "title": "Additional Resources" }, { "category": "legal_disclaimer", "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.", "title": "Disclaimer" }, { "category": "general", "text": "Required. The vulnerability documented by this CVE requires customer action to resolve.", "title": "Customer Action" } ], "publisher": { "category": "vendor", "contact_details": "secure@microsoft.com", "name": "Microsoft Security Response Center", "namespace": "https://msrc.microsoft.com" }, "references": [ { "category": "self", "summary": "CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810" }, { "category": "self", "summary": "CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-48810.json" }, { "category": "external", "summary": "Microsoft Exploitability Index", "url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1" }, { "category": "external", "summary": "Microsoft Support Lifecycle", "url": "https://support.microsoft.com/lifecycle" }, { "category": "external", "summary": "Common Vulnerability Scoring System", "url": "https://www.first.org/cvss" } ], "title": "Windows Secure Kernel Mode Information Disclosure Vulnerability", "tracking": { "current_release_date": "2025-07-08T07:00:00.000Z", "generator": { "date": "2025-08-06T16:34:58.655Z", "engine": { "name": "MSRC Generator", "version": "1.0" } }, "id": "msrc_CVE-2025-48810", "initial_release_date": "2025-07-08T07:00:00.000Z", "revision_history": [ { "date": "2025-07-08T07:00:00.000Z", "legacy_version": "1", "number": "1", "summary": "Information published." } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.26100.4652", "product": { "name": "Windows Server 2025 (Server Core installation) \u003c10.0.26100.4652", "product_id": "1" } }, { "category": "product_version", "name": "10.0.26100.4652", "product": { "name": "Windows Server 2025 (Server Core installation) 10.0.26100.4652", "product_id": "12437" } } ], "category": "product_name", "name": "Windows Server 2025 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.26100.4652", "product": { "name": "Windows 11 Version 24H2 for ARM64-based Systems \u003c10.0.26100.4652", "product_id": "3" } }, { "category": "product_version", "name": "10.0.26100.4652", "product": { "name": "Windows 11 Version 24H2 for ARM64-based Systems 10.0.26100.4652", "product_id": "12389" } } ], "category": "product_name", "name": "Windows 11 Version 24H2 for ARM64-based Systems" }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.0.26100.4652", "product": { "name": "Windows Server 2025 \u003c10.0.26100.4652", "product_id": "2" } }, { "category": "product_version", "name": "10.0.26100.4652", "product": { "name": "Windows Server 2025 10.0.26100.4652", "product_id": "12436" } } ], "category": "product_name", "name": "Windows Server 2025" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48810", "cwe": { "id": "CWE-1037", "name": " Processor Optimization Removal or Modification of Security-critical Code" }, "notes": [ { "category": "general", "text": "Microsoft", "title": "Assigning CNA" }, { "category": "faq", "text": "Exploiting this vulnerability could allow the disclosure of certain kernel memory content.", "title": "What type of information could be disclosed by this vulnerability?" }, { "category": "faq", "text": "An attacker who successfully exploited the vulnerability could view some sensitive information (Confidentiality) but not all resources within the impacted component may be divulged to the attacker. The attacker cannot make changes to disclosed information (Integrity) or limit access to the resource (Availability).", "title": "According to the CVSS metrics, successful exploitation of this vulnerability could lead to some loss of confidentiality (C:L) but have no effect on integrity (I:N) or on availability (A:N). What does that mean for this vulnerability?" } ], "product_status": { "fixed": [ "12389", "12436", "12437" ], "known_affected": [ "1", "2", "3" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability - HTML", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810" }, { "category": "self", "summary": "CVE-2025-48810 Windows Secure Kernel Mode Information Disclosure Vulnerability - CSAF", "url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-48810.json" } ], "remediations": [ { "category": "vendor_fix", "date": "2025-07-08T07:00:00.000Z", "details": "10.0.26100.4652:Security Update:https://support.microsoft.com/help/5062553", "product_ids": [ "1", "3", "2" ], "url": "https://support.microsoft.com/help/5062553" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "environmentalsScore": 0.0, "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "OFFICIAL_FIX", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 4.8, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "1", "2", "3" ] } ], "threats": [ { "category": "impact", "details": "Information Disclosure" }, { "category": "exploit_status", "details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation Less Likely" } ], "title": "Windows Secure Kernel Mode Information Disclosure Vulnerability" } ] }
wid-sec-w-2025-1495
Vulnerability from csaf_certbund
Published
2025-07-08 22:00
Modified
2025-07-08 22:00
Summary
Microsoft Windows: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Windows ist ein Betriebssystem von Microsoft.
Windows Server 2016 ist ein Betriebssystem von Microsoft.
Windows Server 2019 ist ein Betriebssystem von Microsoft.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Microsoft Windows Server, Microsoft Windows Server 2012, Microsoft Windows Server 2012 R2, Microsoft Windows 10, Microsoft Windows Server 2016, Microsoft Windows Server 2019, Microsoft Windows, Microsoft Windows Server 2022, Microsoft Windows 11 und Microsoft Windows Server 2025 ausnutzen, um erhöhte Rechte - sogar administrative Rechte - zu erlangen, beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen preiszugeben, einen Denial-of-Service-Zustand zu verursachen und Spoofing-Angriffe durchzuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Windows ist ein Betriebssystem von Microsoft.\r\nWindows Server 2016 ist ein Betriebssystem von Microsoft.\r\nWindows Server 2019 ist ein Betriebssystem von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Microsoft Windows Server, Microsoft Windows Server 2012, Microsoft Windows Server 2012 R2, Microsoft Windows 10, Microsoft Windows Server 2016, Microsoft Windows Server 2019, Microsoft Windows, Microsoft Windows Server 2022, Microsoft Windows 11 und Microsoft Windows Server 2025 ausnutzen, um erh\u00f6hte Rechte - sogar administrative Rechte - zu erlangen, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen preiszugeben, einen Denial-of-Service-Zustand zu verursachen und Spoofing-Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1495 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1495.json" }, { "category": "self", "summary": "WID-SEC-2025-1495 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1495" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates", "url": "https://msrc.microsoft.com/update-guide/" } ], "source_lang": "en-US", "title": "Microsoft Windows: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-08T22:00:00.000+00:00", "generator": { "date": "2025-07-09T06:39:40.801+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1495", "initial_release_date": "2025-07-08T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "Remote Desktop client for Desktop", "product": { "name": "Microsoft Windows Remote Desktop client for Desktop", "product_id": "T042605", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows:remote_desktop_client_for_desktop" } } }, { "category": "product_version", "name": "App Client for Desktop", "product": { "name": "Microsoft Windows App Client for Desktop", "product_id": "T042613", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows:app_client_for_desktop" } } } ], "category": "product_name", "name": "Windows" }, { "branches": [ { "category": "product_name", "name": "Microsoft Windows 10", "product": { "name": "Microsoft Windows 10", "product_id": "T042599", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:-" } } }, { "category": "product_version", "name": "Version 1607", "product": { "name": "Microsoft Windows 10 Version 1607", "product_id": "T042601", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_1607" } } }, { "category": "product_version", "name": "Version 1809", "product": { "name": "Microsoft Windows 10 Version 1809", "product_id": "T042602", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_1809" } } }, { "category": "product_version", "name": "Version 21H2", "product": { "name": "Microsoft Windows 10 Version 21H2", "product_id": "T042606", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_21h2" } } }, { "category": "product_version", "name": "Version 22H2", "product": { "name": "Microsoft Windows 10 Version 22H2", "product_id": "T042608", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:version_22h2" } } } ], "category": "product_name", "name": "Windows 10" }, { "branches": [ { "category": "product_version", "name": "Version 22H2", "product": { "name": "Microsoft Windows 11 Version 22H2", "product_id": "T042607", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_22h2" } } }, { "category": "product_version", "name": "Version 23H2", "product": { "name": "Microsoft Windows 11 Version 23H2", "product_id": "T042609", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_23h2" } } }, { "category": "product_version", "name": "Version 24H2", "product": { "name": "Microsoft Windows 11 Version 24H2", "product_id": "T042611", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_11:version_24h2" } } } ], "category": "product_name", "name": "Windows 11" }, { "branches": [ { "category": "product_version", "name": "2008 SP2", "product": { "name": "Microsoft Windows Server 2008 SP2", "product_id": "T042596", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:2008_sp2" } } }, { "category": "product_version", "name": "2008 R2 SP1", "product": { "name": "Microsoft Windows Server 2008 R2 SP1", "product_id": "T045208", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:2008_r2_sp1" } } } ], "category": "product_name", "name": "Windows Server" }, { "category": "product_name", "name": "Microsoft Windows Server 2012", "product": { "name": "Microsoft Windows Server 2012", "product_id": "T043730", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "T043731", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012_r2:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T042600", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2019", "product": { "name": "Microsoft Windows Server 2019", "product_id": "T042603", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2019:-" } } }, { "branches": [ { "category": "product_name", "name": "Microsoft Windows Server 2022", "product": { "name": "Microsoft Windows Server 2022", "product_id": "T041082", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2022:-" } } }, { "category": "product_version", "name": "23H2 Edition", "product": { "name": "Microsoft Windows Server 2022 23H2 Edition", "product_id": "T042610", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2022:23h2_edition" } } } ], "category": "product_name", "name": "Windows Server 2022" }, { "category": "product_name", "name": "Microsoft Windows Server 2025", "product": { "name": "Microsoft Windows Server 2025", "product_id": "T045209", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2025:-" } } } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-26636", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-26636" }, { "cve": "CVE-2025-33054", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-33054" }, { "cve": "CVE-2025-36350", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-36350" }, { "cve": "CVE-2025-36357", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-36357" }, { "cve": "CVE-2025-47159", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47159" }, { "cve": "CVE-2025-47971", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47971" }, { "cve": "CVE-2025-47972", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47972" }, { "cve": "CVE-2025-47973", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47973" }, { "cve": "CVE-2025-47975", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47975" }, { "cve": "CVE-2025-47976", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47976" }, { "cve": "CVE-2025-47978", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47978" }, { "cve": "CVE-2025-47980", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47980" }, { "cve": "CVE-2025-47981", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47981" }, { "cve": "CVE-2025-47982", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47982" }, { "cve": "CVE-2025-47984", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47984" }, { "cve": "CVE-2025-47985", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47985" }, { "cve": "CVE-2025-47986", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47986" }, { "cve": "CVE-2025-47987", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47987" }, { "cve": "CVE-2025-47991", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47991" }, { "cve": "CVE-2025-47993", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47993" }, { "cve": "CVE-2025-47996", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47996" }, { "cve": "CVE-2025-47998", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47998" }, { "cve": "CVE-2025-47999", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-47999" }, { "cve": "CVE-2025-48000", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48000" }, { "cve": "CVE-2025-48001", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48001" }, { "cve": "CVE-2025-48002", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48002" }, { "cve": "CVE-2025-48003", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48003" }, { "cve": "CVE-2025-48799", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48799" }, { "cve": "CVE-2025-48800", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48800" }, { "cve": "CVE-2025-48802", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48802" }, { "cve": "CVE-2025-48803", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48803" }, { "cve": "CVE-2025-48804", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48804" }, { "cve": "CVE-2025-48805", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48805" }, { "cve": "CVE-2025-48806", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48806" }, { "cve": "CVE-2025-48808", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48808" }, { "cve": "CVE-2025-48809", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48809" }, { "cve": "CVE-2025-48810", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48810" }, { "cve": "CVE-2025-48811", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48811" }, { "cve": "CVE-2025-48814", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48814" }, { "cve": "CVE-2025-48815", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48815" }, { "cve": "CVE-2025-48816", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48816" }, { "cve": "CVE-2025-48817", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48817" }, { "cve": "CVE-2025-48818", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48818" }, { "cve": "CVE-2025-48819", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48819" }, { "cve": "CVE-2025-48820", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48820" }, { "cve": "CVE-2025-48821", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48821" }, { "cve": "CVE-2025-48822", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48822" }, { "cve": "CVE-2025-48823", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48823" }, { "cve": "CVE-2025-48824", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-48824" }, { "cve": "CVE-2025-49657", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49657" }, { "cve": "CVE-2025-49658", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49658" }, { "cve": "CVE-2025-49659", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49659" }, { "cve": "CVE-2025-49660", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49660" }, { "cve": "CVE-2025-49661", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49661" }, { "cve": "CVE-2025-49663", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49663" }, { "cve": "CVE-2025-49664", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49664" }, { "cve": "CVE-2025-49665", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49665" }, { "cve": "CVE-2025-49666", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49666" }, { "cve": "CVE-2025-49667", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49667" }, { "cve": "CVE-2025-49668", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49668" }, { "cve": "CVE-2025-49669", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49669" }, { "cve": "CVE-2025-49670", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49670" }, { "cve": "CVE-2025-49671", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49671" }, { "cve": "CVE-2025-49672", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49672" }, { "cve": "CVE-2025-49673", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49673" }, { "cve": "CVE-2025-49674", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49674" }, { "cve": "CVE-2025-49675", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49675" }, { "cve": "CVE-2025-49676", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49676" }, { "cve": "CVE-2025-49677", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49677" }, { "cve": "CVE-2025-49678", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49678" }, { "cve": "CVE-2025-49679", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49679" }, { "cve": "CVE-2025-49680", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49680" }, { "cve": "CVE-2025-49681", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49681" }, { "cve": "CVE-2025-49682", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49682" }, { "cve": "CVE-2025-49683", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49683" }, { "cve": "CVE-2025-49684", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49684" }, { "cve": "CVE-2025-49685", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49685" }, { "cve": "CVE-2025-49686", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49686" }, { "cve": "CVE-2025-49687", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49687" }, { "cve": "CVE-2025-49688", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49688" }, { "cve": "CVE-2025-49689", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49689" }, { "cve": "CVE-2025-49690", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49690" }, { "cve": "CVE-2025-49691", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49691" }, { "cve": "CVE-2025-49693", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49693" }, { "cve": "CVE-2025-49694", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49694" }, { "cve": "CVE-2025-49716", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49716" }, { "cve": "CVE-2025-49721", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49721" }, { "cve": "CVE-2025-49722", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49722" }, { "cve": "CVE-2025-49723", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49723" }, { "cve": "CVE-2025-49724", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49724" }, { "cve": "CVE-2025-49725", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49725" }, { "cve": "CVE-2025-49726", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49726" }, { "cve": "CVE-2025-49727", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49727" }, { "cve": "CVE-2025-49729", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49729" }, { "cve": "CVE-2025-49730", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49730" }, { "cve": "CVE-2025-49732", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49732" }, { "cve": "CVE-2025-49733", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49733" }, { "cve": "CVE-2025-49735", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49735" }, { "cve": "CVE-2025-49740", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49740" }, { "cve": "CVE-2025-49742", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49742" }, { "cve": "CVE-2025-49744", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49744" }, { "cve": "CVE-2025-49753", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49753" }, { "cve": "CVE-2025-49760", "product_status": { "known_affected": [ "T042605", "T042606", "T042607", "T042608", "T042609", "T042596", "T043730", "T043731", "T042599", "T042610", "T042600", "T042611", "T045208", "T042601", "T041082", "T042602", "T042613", "T042603", "T045209" ] }, "release_date": "2025-07-08T22:00:00.000+00:00", "title": "CVE-2025-49760" } ] }
ghsa-h7m6-3m2c-j3wh
Vulnerability from github
Published
2025-07-08 18:31
Modified
2025-07-08 18:31
Severity ?
VLAI Severity ?
Details
Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.
{ "affected": [], "aliases": [ "CVE-2025-48810" ], "database_specific": { "cwe_ids": [ "CWE-1037" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-08T17:15:44Z", "severity": "MODERATE" }, "details": "Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.", "id": "GHSA-h7m6-3m2c-j3wh", "modified": "2025-07-08T18:31:45Z", "published": "2025-07-08T18:31:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48810" }, { "type": "WEB", "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
ncsc-2025-0213
Vulnerability from csaf_ncscnl
Published
2025-07-08 18:23
Modified
2025-07-08 18:23
Summary
Kwetsbaarheden verholpen in Microsoft Windows
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade:
- Denial-of-Service (DoS)
- Manipulatie van gegevens
- Omzeilen van een beveiligingsmaatregel
- Uitvoeren van willekeurige code
- Toegang tot gevoelige gegevens
- Verkrijgen van verhoogde rechten
- Spoofing
```
Windows Cryptographic Services:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48823 | 5.90 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Visual Basic Scripting:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47159 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Capability Access Management Service (camsvc):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49690 | 7.40 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Update Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48799 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Win32K - ICOMP:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49667 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49733 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
AMD Store Queue:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-36350 | 5.60 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows StateRepository API:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49723 | 8.80 | Manipulatie van gegevens |
|----------------|------|-------------------------------------|
Microsoft Windows Search Component:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49685 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft Graphics Component:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49732 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49742 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-49744 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Role: Windows Hyper-V:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48002 | 5.70 | Toegang tot gevoelige gegevens |
| CVE-2025-48822 | 8.60 | Uitvoeren van willekeurige code |
| CVE-2025-47999 | 6.80 | Denial-of-Service |
|----------------|------|-------------------------------------|
Microsoft Input Method Editor (IME):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47972 | 8.00 | Verkrijgen van verhoogde rechten |
| CVE-2025-49687 | 8.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-47991 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Ancillary Function Driver for WinSock:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49661 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft Windows QoS scheduler:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49730 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows KDC Proxy Service (KPSSVC):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49735 | 8.10 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Print Spooler Components:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49722 | 5.70 | Denial-of-Service |
|----------------|------|-------------------------------------|
Remote Desktop Client:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-33054 | 8.10 | Voordoen als andere gebruiker |
| CVE-2025-48817 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Virtualization-Based Security (VBS) Enclave:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48803 | 6.70 | Verkrijgen van verhoogde rechten |
| CVE-2025-48811 | 6.70 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Storage VSP Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47982 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Cred SSProvider Protocol:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47987 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft Brokering File System:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49677 | 7.00 | Verkrijgen van verhoogde rechten |
| CVE-2025-49694 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49693 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
AMD L1 Data Queue:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-36357 | 5.60 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows Connected Devices Platform Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48000 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49724 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Virtual Hard Disk (VHDX):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47971 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49689 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-47973 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49683 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Storage Port Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49684 | 5.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows User-Mode Driver Framework Host:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49664 | 5.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows SmartScreen:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49740 | 8.80 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Workspace Broker:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49665 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
HID class driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48816 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Kerberos:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47978 | 6.50 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Imaging Component:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47980 | 6.20 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows TDX.sys:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49658 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-49659 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft PC Manager:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47993 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows NTFS:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49678 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Routing and Remote Access Service (RRAS):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48824 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49657 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49670 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49671 | 6.50 | Toegang tot gevoelige gegevens |
| CVE-2025-49672 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49674 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49676 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49688 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49753 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-47998 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49663 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49668 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49669 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49673 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49681 | 6.50 | Toegang tot gevoelige gegevens |
| CVE-2025-49729 | 8.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Kernel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-26636 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-48808 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-48809 | 5.50 | Toegang tot gevoelige gegevens |
| CVE-2025-49666 | 7.20 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Remote Desktop Licensing Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48814 | 7.50 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Windows Fast FAT Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49721 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft MPEG-2 Video Extension:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48805 | 7.80 | Uitvoeren van willekeurige code |
| CVE-2025-48806 | 7.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Win32K - GRFX:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49727 | 7.00 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Universal Print Management Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47986 | 8.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Media:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49691 | 8.80 | Uitvoeren van willekeurige code |
| CVE-2025-49682 | 7.30 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Netlogon:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49716 | 5.90 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Event Tracing:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47985 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49660 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows SMB:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48802 | 6.50 | Voordoen als andere gebruiker |
|----------------|------|-------------------------------------|
Windows SPNEGO Extended Negotiation:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47981 | 9.80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Performance Recorder:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49680 | 7.30 | Denial-of-Service |
|----------------|------|-------------------------------------|
Windows Secure Kernel Mode:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48810 | 5.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows GDI:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47984 | 7.50 | Toegang tot gevoelige gegevens |
|----------------|------|-------------------------------------|
Windows SSDP Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47976 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-47975 | 7.00 | Verkrijgen van verhoogde rechten |
| CVE-2025-48815 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows TCP/IP:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49686 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Kernel Streaming WOW Thunk Service Driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49675 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows MBT Transport driver:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-47996 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Universal Plug and Play (UPnP) Device Host:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48819 | 7.10 | Verkrijgen van verhoogde rechten |
| CVE-2025-48821 | 7.10 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows AppX Deployment Service:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48820 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows BitLocker:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-48001 | 6.80 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-48003 | 6.80 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-48800 | 6.80 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-48804 | 6.80 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-48818 | 6.80 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Windows Shell:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49679 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Windows Notification:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-49726 | 7.80 | Verkrijgen van verhoogde rechten |
| CVE-2025-49725 | 7.80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-353
Missing Support for Integrity Check
CWE-1037
Processor Optimization Removal or Modification of Security-critical Code
CWE-197
Numeric Truncation Error
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-820
Missing Synchronization
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-191
Integer Underflow (Wrap or Wraparound)
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-357
Insufficient UI Warning of Dangerous Operations
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-415
Double Free
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-23
Relative Path Traversal
CWE-190
Integer Overflow or Wraparound
CWE-693
Protection Mechanism Failure
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-125
Out-of-bounds Read
CWE-306
Missing Authentication for Critical Function
CWE-862
Missing Authorization
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-295
Improper Certificate Validation
CWE-400
Uncontrolled Resource Consumption
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.", "title": "Feiten" }, { "category": "description", "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Manipulatie van gegevens\n- Omzeilen van een beveiligingsmaatregel\n- Uitvoeren van willekeurige code\n- Toegang tot gevoelige gegevens\n- Verkrijgen van verhoogde rechten\n- Spoofing\n\n```\nWindows Cryptographic Services: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48823 | 5.90 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Visual Basic Scripting: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47159 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nCapability Access Management Service (camsvc): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49690 | 7.40 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Update Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48799 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Win32K - ICOMP: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49667 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49733 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nAMD Store Queue: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-36350 | 5.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows StateRepository API: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49723 | 8.80 | Manipulatie van gegevens | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows Search Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49685 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Graphics Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49732 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49742 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49744 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nRole: Windows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48002 | 5.70 | Toegang tot gevoelige gegevens | \n| CVE-2025-48822 | 8.60 | Uitvoeren van willekeurige code | \n| CVE-2025-47999 | 6.80 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nMicrosoft Input Method Editor (IME): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47972 | 8.00 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49687 | 8.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-47991 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Ancillary Function Driver for WinSock: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49661 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows QoS scheduler: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49730 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows KDC Proxy Service (KPSSVC): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49735 | 8.10 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Print Spooler Components: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49722 | 5.70 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-33054 | 8.10 | Voordoen als andere gebruiker | \n| CVE-2025-48817 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Virtualization-Based Security (VBS) Enclave: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48803 | 6.70 | Verkrijgen van verhoogde rechten | \n| CVE-2025-48811 | 6.70 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Storage VSP Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47982 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Cred SSProvider Protocol: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47987 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Brokering File System: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49677 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49694 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49693 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nAMD L1 Data Queue: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-36357 | 5.60 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows Connected Devices Platform Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48000 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49724 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nVirtual Hard Disk (VHDX): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47971 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49689 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-47973 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49683 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nStorage Port Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49684 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows User-Mode Driver Framework Host: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49664 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows SmartScreen: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49740 | 8.80 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWorkspace Broker: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49665 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nHID class driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48816 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Kerberos: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47978 | 6.50 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Imaging Component: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47980 | 6.20 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows TDX.sys: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49658 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-49659 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft PC Manager: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47993 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows NTFS: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49678 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48824 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49657 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49670 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49671 | 6.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-49672 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49674 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49676 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49688 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49753 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-47998 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49663 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49668 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49669 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49673 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49681 | 6.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-49729 | 8.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Kernel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-26636 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-48808 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-48809 | 5.50 | Toegang tot gevoelige gegevens | \n| CVE-2025-49666 | 7.20 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Licensing Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48814 | 7.50 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Fast FAT Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49721 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft MPEG-2 Video Extension: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48805 | 7.80 | Uitvoeren van willekeurige code | \n| CVE-2025-48806 | 7.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Win32K - GRFX: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49727 | 7.00 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nUniversal Print Management Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47986 | 8.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Media: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49691 | 8.80 | Uitvoeren van willekeurige code | \n| CVE-2025-49682 | 7.30 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Netlogon: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49716 | 5.90 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Event Tracing: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47985 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49660 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows SMB: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48802 | 6.50 | Voordoen als andere gebruiker | \n|----------------|------|-------------------------------------|\n\nWindows SPNEGO Extended Negotiation: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47981 | 9.80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Performance Recorder: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49680 | 7.30 | Denial-of-Service | \n|----------------|------|-------------------------------------|\n\nWindows Secure Kernel Mode: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48810 | 5.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows GDI: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47984 | 7.50 | Toegang tot gevoelige gegevens | \n|----------------|------|-------------------------------------|\n\nWindows SSDP Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47976 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-47975 | 7.00 | Verkrijgen van verhoogde rechten | \n| CVE-2025-48815 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows TCP/IP: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49686 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nKernel Streaming WOW Thunk Service Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49675 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows MBT Transport driver: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-47996 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Universal Plug and Play (UPnP) Device Host: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48819 | 7.10 | Verkrijgen van verhoogde rechten | \n| CVE-2025-48821 | 7.10 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows AppX Deployment Service: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48820 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows BitLocker: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-48001 | 6.80 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-48003 | 6.80 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-48800 | 6.80 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-48804 | 6.80 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-48818 | 6.80 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nWindows Shell: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49679 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nWindows Notification: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-49726 | 7.80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-49725 | 7.80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\n```\n", "title": "Interpretaties" }, { "category": "description", "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Missing Support for Integrity Check", "title": "CWE-353" }, { "category": "general", "text": "Processor Optimization Removal or Modification of Security-critical Code", "title": "CWE-1037" }, { "category": "general", "text": "Numeric Truncation Error", "title": "CWE-197" }, { "category": "general", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" }, { "category": "general", "text": "Missing Synchronization", "title": "CWE-820" }, { "category": "general", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" }, { "category": "general", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "general", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Insufficient UI Warning of Dangerous Operations", "title": "CWE-357" }, { "category": "general", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" }, { "category": "general", "text": "Relative Path Traversal", "title": "CWE-23" }, { "category": "general", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "general", "text": "Protection Mechanism Failure", "title": "CWE-693" }, { "category": "general", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Missing Authentication for Critical Function", "title": "CWE-306" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Improper Certificate Validation", "title": "CWE-295" }, { "category": "general", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" }, { "category": "general", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "general", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "title": "Kwetsbaarheden verholpen in Microsoft Windows", "tracking": { "current_release_date": "2025-07-08T18:23:09.960791Z", "generator": { "date": "2025-06-05T14:45:00Z", "engine": { "name": "V.A.", "version": "1.1" } }, "id": "NCSC-2025-0213", "initial_release_date": "2025-07-08T18:23:09.960791Z", "revision_history": [ { "date": "2025-07-08T18:23:09.960791Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/1.2.0.0|\u003c1.2.6353.0", "product": { "name": "vers:unknown/1.2.0.0|\u003c1.2.6353.0", "product_id": "CSAFPID-2965266" } } ], "category": "product_name", "name": "Remote Desktop client for Windows Desktop" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.10240.0|\u003c10.0.10240.21073", "product": { "name": "vers:unknown/10.0.10240.0|\u003c10.0.10240.21073", "product_id": "CSAFPID-2965146" } } ], "category": "product_name", "name": "Windows 10 Version 1507" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product": { "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product_id": "CSAFPID-2965141" } } ], "category": "product_name", "name": "Windows 10 Version 1607" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product": { "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product_id": "CSAFPID-2965132" } } ], "category": "product_name", "name": "Windows 10 Version 1809" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.19044.0|\u003c10.0.19044.6093", "product": { "name": "vers:unknown/10.0.19044.0|\u003c10.0.19044.6093", "product_id": "CSAFPID-2965134" } } ], "category": "product_name", "name": "Windows 10 Version 21H2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.19045.0|\u003c10.0.19045.6093", "product": { "name": "vers:unknown/10.0.19045.0|\u003c10.0.19045.6093", "product_id": "CSAFPID-2965130" } } ], "category": "product_name", "name": "Windows 10 Version 22H2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5624", "product": { "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5624", "product_id": "CSAFPID-2965137" } } ], "category": "product_name", "name": "Windows 11 Version 23H2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product": { "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product_id": "CSAFPID-2965138" } } ], "category": "product_name", "name": "Windows 11 Version 24H2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.22621.0|\u003c10.0.22621.5624", "product": { "name": "vers:unknown/10.0.22621.0|\u003c10.0.22621.5624", "product_id": "CSAFPID-2965129" } } ], "category": "product_name", "name": "Windows 11 version 22H2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5624", "product": { "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5624", "product_id": "CSAFPID-2965136" } } ], "category": "product_name", "name": "Windows 11 version 22H3" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/1.00|\u003c2.0.559.0", "product": { "name": "vers:unknown/1.00|\u003c2.0.559.0", "product_id": "CSAFPID-2965265" } } ], "category": "product_name", "name": "Windows App Client for Windows Desktop" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product": { "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product_id": "CSAFPID-2965143" } } ], "category": "product_name", "name": "Windows Server 2008 Service Pack 2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27820", "product": { "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27820", "product_id": "CSAFPID-2965148" } } ], "category": "product_name", "name": "Windows Server 2008 R2 Service Pack 1" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27820", "product": { "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27820", "product_id": "CSAFPID-2965144" } } ], "category": "product_name", "name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product": { "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product_id": "CSAFPID-2965150" } } ], "category": "product_name", "name": "Windows Server 2008 Service Pack 2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product": { "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23418", "product_id": "CSAFPID-2965149" } } ], "category": "product_name", "name": "Windows Server 2008 Service Pack 2 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25522", "product": { "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25522", "product_id": "CSAFPID-2906413" } }, { "category": "product_version_range", "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25573", "product": { "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25573", "product_id": "CSAFPID-2965151" } } ], "category": "product_name", "name": "Windows Server 2012" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25522", "product": { "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25522", "product_id": "CSAFPID-2906414" } }, { "category": "product_version_range", "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25573", "product": { "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25573", "product_id": "CSAFPID-2965145" } } ], "category": "product_name", "name": "Windows Server 2012 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22620", "product": { "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22620", "product_id": "CSAFPID-2906415" } }, { "category": "product_version_range", "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22676", "product": { "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22676", "product_id": "CSAFPID-2965147" } } ], "category": "product_name", "name": "Windows Server 2012 R2" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22620", "product": { "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22620", "product_id": "CSAFPID-2906416" } }, { "category": "product_version_range", "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22676", "product": { "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22676", "product_id": "CSAFPID-2965152" } } ], "category": "product_name", "name": "Windows Server 2012 R2 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8148", "product": { "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8148", "product_id": "CSAFPID-2906411" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product": { "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product_id": "CSAFPID-2965153" } } ], "category": "product_name", "name": "Windows Server 2016" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8148", "product": { "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8148", "product_id": "CSAFPID-2906412" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product": { "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.8246", "product_id": "CSAFPID-2965142" } } ], "category": "product_name", "name": "Windows Server 2016 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.17763.0|\u003c10.0.10240.21034", "product": { "name": "vers:unknown/10.0.17763.0|\u003c10.0.10240.21034", "product_id": "CSAFPID-2965189" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product": { "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product_id": "CSAFPID-2965133" } } ], "category": "product_name", "name": "Windows Server 2019" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.17763.0|\u003c10.0.10240.21034", "product": { "name": "vers:unknown/10.0.17763.0|\u003c10.0.10240.21034", "product_id": "CSAFPID-2965190" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product": { "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7558", "product_id": "CSAFPID-2965131" } } ], "category": "product_name", "name": "Windows Server 2019 (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3807", "product": { "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3807", "product_id": "CSAFPID-2906399" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3932", "product": { "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3932", "product_id": "CSAFPID-2965128" } } ], "category": "product_name", "name": "Windows Server 2022" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.25398.0|\u003c10.0.22621.5472", "product": { "name": "vers:unknown/10.0.25398.0|\u003c10.0.22621.5472", "product_id": "CSAFPID-2965192" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.25398.0|\u003c10.0.25398.1732", "product": { "name": "vers:unknown/10.0.25398.0|\u003c10.0.25398.1732", "product_id": "CSAFPID-2965139" } } ], "category": "product_name", "name": "Windows Server 2022, 23H2 Edition (Server Core installation)" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product": { "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product_id": "CSAFPID-2965140" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.26100.0|\u003c10.0.26200.4349", "product": { "name": "vers:unknown/10.0.26100.0|\u003c10.0.26200.4349", "product_id": "CSAFPID-2965193" } } ], "category": "product_name", "name": "Windows Server 2025" }, { "branches": [ { "category": "product_version_range", "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product": { "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.4652", "product_id": "CSAFPID-2965135" } }, { "category": "product_version_range", "name": "vers:unknown/10.0.26100.0|\u003c10.0.26200.4349", "product": { "name": "vers:unknown/10.0.26100.0|\u003c10.0.26200.4349", "product_id": "CSAFPID-2965191" } } ], "category": "product_name", "name": "Windows Server 2025 (Server Core installation)" } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-47998", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47998 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47998.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47998" }, { "cve": "CVE-2025-48000", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48000 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48000.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48000" }, { "cve": "CVE-2025-48001", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48001 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48001.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48001" }, { "cve": "CVE-2025-48002", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48002 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48002.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48002" }, { "cve": "CVE-2025-48003", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48003 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48003.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48003" }, { "cve": "CVE-2025-48799", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48799 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48799.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48799" }, { "cve": "CVE-2025-48800", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48800 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48800.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48800" }, { "cve": "CVE-2025-48803", "cwe": { "id": "CWE-353", "name": "Missing Support for Integrity Check" }, "notes": [ { "category": "other", "text": "Missing Support for Integrity Check", "title": "CWE-353" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48803 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48803.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48803" }, { "cve": "CVE-2025-48804", "cwe": { "id": "CWE-349", "name": "Acceptance of Extraneous Untrusted Data With Trusted Data" }, "notes": [ { "category": "other", "text": "Acceptance of Extraneous Untrusted Data With Trusted Data", "title": "CWE-349" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48804 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48804.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48804" }, { "cve": "CVE-2025-48805", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48805 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48805.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48805" }, { "cve": "CVE-2025-48806", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48806 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48806.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48806" }, { "cve": "CVE-2025-48808", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48808 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48808.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48808" }, { "cve": "CVE-2025-48809", "cwe": { "id": "CWE-1037", "name": "Processor Optimization Removal or Modification of Security-critical Code" }, "notes": [ { "category": "other", "text": "Processor Optimization Removal or Modification of Security-critical Code", "title": "CWE-1037" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48809 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48809.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48809" }, { "cve": "CVE-2025-48810", "cwe": { "id": "CWE-1037", "name": "Processor Optimization Removal or Modification of Security-critical Code" }, "notes": [ { "category": "other", "text": "Processor Optimization Removal or Modification of Security-critical Code", "title": "CWE-1037" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48810 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48810.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48810" }, { "cve": "CVE-2025-48811", "cwe": { "id": "CWE-353", "name": "Missing Support for Integrity Check" }, "notes": [ { "category": "other", "text": "Missing Support for Integrity Check", "title": "CWE-353" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48811 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48811.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48811" }, { "cve": "CVE-2025-48814", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "other", "text": "Missing Authentication for Critical Function", "title": "CWE-306" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48814 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48814.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48814" }, { "cve": "CVE-2025-48815", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "notes": [ { "category": "other", "text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "title": "CWE-843" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48815 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48815.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48815" }, { "cve": "CVE-2025-48816", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48816 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48816.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48816" }, { "cve": "CVE-2025-48817", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "other", "text": "Relative Path Traversal", "title": "CWE-23" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48817 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48817.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48817" }, { "cve": "CVE-2025-48818", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48818 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48818.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48818" }, { "cve": "CVE-2025-48819", "cwe": { "id": "CWE-591", "name": "Sensitive Data Storage in Improperly Locked Memory" }, "notes": [ { "category": "other", "text": "Sensitive Data Storage in Improperly Locked Memory", "title": "CWE-591" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48819 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48819.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48819" }, { "cve": "CVE-2025-48820", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48820 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48820.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48820" }, { "cve": "CVE-2025-48821", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48821 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48821.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48821" }, { "cve": "CVE-2025-48822", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48822 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48822.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48822" }, { "cve": "CVE-2025-48823", "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48823 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48823.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48823" }, { "cve": "CVE-2025-49659", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49659 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49659.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49659" }, { "cve": "CVE-2025-49660", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49660 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49660.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49660" }, { "cve": "CVE-2025-49663", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49663 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49663.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49663" }, { "cve": "CVE-2025-49664", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49664 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49664.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49664" }, { "cve": "CVE-2025-49665", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49665 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49665.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49665" }, { "cve": "CVE-2025-49666", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49666 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49666.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49666" }, { "cve": "CVE-2025-49667", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49667 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49667.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49667" }, { "cve": "CVE-2025-49668", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49668 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49668.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49668" }, { "cve": "CVE-2025-49669", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49669 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49669.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49669" }, { "cve": "CVE-2025-49673", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49673 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49673.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49673" }, { "cve": "CVE-2025-49675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49675 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49675.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49675" }, { "cve": "CVE-2025-49678", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49678 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49678.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49678" }, { "cve": "CVE-2025-49679", "cwe": { "id": "CWE-197", "name": "Numeric Truncation Error" }, "notes": [ { "category": "other", "text": "Numeric Truncation Error", "title": "CWE-197" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49679 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49679.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49679" }, { "cve": "CVE-2025-49680", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "notes": [ { "category": "other", "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "title": "CWE-59" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49680 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49680.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49680" }, { "cve": "CVE-2025-49681", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49681 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49681.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49681" }, { "cve": "CVE-2025-49682", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49682 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49682.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.3, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49682" }, { "cve": "CVE-2025-49683", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49683 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49683.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49683" }, { "cve": "CVE-2025-49684", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49684 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49684.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49684" }, { "cve": "CVE-2025-49693", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49693 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49693.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49693" }, { "cve": "CVE-2025-49722", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49722 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49722.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49722" }, { "cve": "CVE-2025-49724", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49724 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49724.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49724" }, { "cve": "CVE-2025-49725", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49725 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49725.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49725" }, { "cve": "CVE-2025-49727", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49727 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49727.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49727" }, { "cve": "CVE-2025-49729", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49729 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49729.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49729" }, { "cve": "CVE-2025-49730", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49730 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49730.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49730" }, { "cve": "CVE-2025-49732", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49732 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49732.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49732" }, { "cve": "CVE-2025-49733", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49733 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49733.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49733" }, { "cve": "CVE-2025-47999", "cwe": { "id": "CWE-820", "name": "Missing Synchronization" }, "notes": [ { "category": "other", "text": "Missing Synchronization", "title": "CWE-820" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47999 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47999.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47999" }, { "cve": "CVE-2025-49740", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49740 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49740.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49740" }, { "cve": "CVE-2025-49742", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49742 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49742.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49742" }, { "cve": "CVE-2025-49744", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" }, { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49744 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49744.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49744" }, { "cve": "CVE-2025-49677", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49677 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49677.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49677" }, { "cve": "CVE-2025-48802", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "other", "text": "Improper Certificate Validation", "title": "CWE-295" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48802 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48802.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48802" }, { "cve": "CVE-2025-49685", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49685 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49685.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49685" }, { "cve": "CVE-2025-49716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "other", "text": "Uncontrolled Resource Consumption", "title": "CWE-400" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49716 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49716.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49716" }, { "cve": "CVE-2025-26636", "cwe": { "id": "CWE-1037", "name": "Processor Optimization Removal or Modification of Security-critical Code" }, "notes": [ { "category": "other", "text": "Processor Optimization Removal or Modification of Security-critical Code", "title": "CWE-1037" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26636 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26636.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-26636" }, { "cve": "CVE-2025-33054", "cwe": { "id": "CWE-357", "name": "Insufficient UI Warning of Dangerous Operations" }, "notes": [ { "category": "other", "text": "Insufficient UI Warning of Dangerous Operations", "title": "CWE-357" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-33054 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-33054.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-33054" }, { "cve": "CVE-2025-47159", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47159 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47159.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47159" }, { "cve": "CVE-2025-47971", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47971 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47971.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47971" }, { "cve": "CVE-2025-47972", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47972 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47972.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47972" }, { "cve": "CVE-2025-47976", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47976 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47976.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47976" }, { "cve": "CVE-2025-47984", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "notes": [ { "category": "other", "text": "Protection Mechanism Failure", "title": "CWE-693" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47984 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47984.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47984" }, { "cve": "CVE-2025-47985", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47985 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47985.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47985" }, { "cve": "CVE-2025-47986", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47986 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47986.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47986" }, { "cve": "CVE-2025-47987", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "notes": [ { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47987 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47987.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47987" }, { "cve": "CVE-2025-48824", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48824 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48824.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-48824" }, { "cve": "CVE-2025-49657", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49657 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49657.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49657" }, { "cve": "CVE-2025-49658", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49658 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49658.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49658" }, { "cve": "CVE-2025-49661", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49661 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49661.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49661" }, { "cve": "CVE-2025-49670", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49670 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49670.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49670" }, { "cve": "CVE-2025-49671", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49671 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49671.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49671" }, { "cve": "CVE-2025-49672", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49672 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49672.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49672" }, { "cve": "CVE-2025-49674", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49674 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49674.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49674" }, { "cve": "CVE-2025-49676", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49676 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49676.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49676" }, { "cve": "CVE-2025-49686", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49686 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49686.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49686" }, { "cve": "CVE-2025-49687", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49687 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49687.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49687" }, { "cve": "CVE-2025-49688", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49688 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49688.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49688" }, { "cve": "CVE-2025-49689", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "other", "text": "Integer Overflow or Wraparound", "title": "CWE-190" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49689 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49689.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49689" }, { "cve": "CVE-2025-49690", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "other", "text": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "title": "CWE-362" }, { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49690 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49690.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49690" }, { "cve": "CVE-2025-49691", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49691 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49691.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49691" }, { "cve": "CVE-2025-49694", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49694 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49694.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49694" }, { "cve": "CVE-2025-47991", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47991 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47991.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47991" }, { "cve": "CVE-2025-47993", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47993 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47993.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47993" }, { "cve": "CVE-2025-36357", "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-36357 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-36357.json" } ], "title": "CVE-2025-36357" }, { "cve": "CVE-2025-36350", "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-36350 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-36350.json" } ], "title": "CVE-2025-36350" }, { "cve": "CVE-2025-49721", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49721 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49721.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49721" }, { "cve": "CVE-2025-49723", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "other", "text": "Missing Authorization", "title": "CWE-862" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49723 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49723.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49723" }, { "cve": "CVE-2025-49726", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49726 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49726.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49726" }, { "cve": "CVE-2025-49735", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49735 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49735.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49735" }, { "cve": "CVE-2025-49753", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-49753 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49753.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-49753" }, { "cve": "CVE-2025-47973", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47973 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47973.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47973" }, { "cve": "CVE-2025-47975", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47975 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47975.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47975" }, { "cve": "CVE-2025-47978", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47978 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47978.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47978" }, { "cve": "CVE-2025-47980", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information to an Unauthorized Actor", "title": "CWE-200" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47980 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47980.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47980" }, { "cve": "CVE-2025-47981", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "notes": [ { "category": "other", "text": "Heap-based Buffer Overflow", "title": "CWE-122" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47981 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47981.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47981" }, { "cve": "CVE-2025-47982", "cwe": { "id": "CWE-822", "name": "Untrusted Pointer Dereference" }, "notes": [ { "category": "other", "text": "Untrusted Pointer Dereference", "title": "CWE-822" }, { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47982 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47982.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47982" }, { "cve": "CVE-2025-47996", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "other", "text": "Integer Underflow (Wrap or Wraparound)", "title": "CWE-191" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" } ], "product_status": { "known_affected": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47996 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47996.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-2965266", "CSAFPID-2965146", "CSAFPID-2965141", "CSAFPID-2965132", "CSAFPID-2965134", "CSAFPID-2965130", "CSAFPID-2965137", "CSAFPID-2965138", "CSAFPID-2965129", "CSAFPID-2965136", "CSAFPID-2965265", "CSAFPID-2965143", "CSAFPID-2965148", "CSAFPID-2965144", "CSAFPID-2965150", "CSAFPID-2965149", "CSAFPID-2906413", "CSAFPID-2965151", "CSAFPID-2906414", "CSAFPID-2965145", "CSAFPID-2906415", "CSAFPID-2965147", "CSAFPID-2906416", "CSAFPID-2965152", "CSAFPID-2906411", "CSAFPID-2965153", "CSAFPID-2906412", "CSAFPID-2965142", "CSAFPID-2965189", "CSAFPID-2965133", "CSAFPID-2965190", "CSAFPID-2965131", "CSAFPID-2906399", "CSAFPID-2965128", "CSAFPID-2965192", "CSAFPID-2965139", "CSAFPID-2965140", "CSAFPID-2965193", "CSAFPID-2965135", "CSAFPID-2965191" ] } ], "title": "CVE-2025-47996" } ] }
fkie_cve-2025-48810
Vulnerability from fkie_nvd
Published
2025-07-08 17:15
Modified
2025-07-15 14:35
Severity ?
Summary
Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally.
References
▶ | URL | Tags | |
---|---|---|---|
secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
microsoft | windows_11_24h2 | * | |
microsoft | windows_server_2025 | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*", "matchCriteriaId": "28085811-3148-4142-91A6-1022BEC2EEA7", "versionEndExcluding": "10.0.26100.4652", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*", "matchCriteriaId": "10E640FB-32AB-45B6-BC42-56CC587C0A35", "versionEndExcluding": "10.0.26100.4652", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Processor optimization removal or modification of security-critical code in Windows Secure Kernel Mode allows an authorized attacker to disclose information locally." }, { "lang": "es", "value": "La eliminaci\u00f3n o modificaci\u00f3n de c\u00f3digo cr\u00edtico para la seguridad mediante la optimizaci\u00f3n del procesador en Windows Secure Kernel Mode permite que un atacante autorizado divulgue informaci\u00f3n localmente." } ], "id": "CVE-2025-48810", "lastModified": "2025-07-15T14:35:31.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "secure@microsoft.com", "type": "Primary" } ] }, "published": "2025-07-08T17:15:44.607", "references": [ { "source": "secure@microsoft.com", "tags": [ "Vendor Advisory" ], "url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-48810" } ], "sourceIdentifier": "secure@microsoft.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-1037" } ], "source": "secure@microsoft.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…