ncsc-2025-0078
Vulnerability from csaf_ncscnl
Published
2025-03-11 18:43
Modified
2025-03-11 18:43
Summary
Kwetsbaarheden verholpen in Microsoft Windows

Notes

The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions: NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein. NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory. This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in Windows.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorieën schade: - Denial-of-Service (DoS) - Omzeilen van beveiligingsmaatregel - Uitvoer van willekeurige code (root/adminrechten) - Uitvoer van willekeurige code (Gebruikersrechten) - Verkrijgen van verhoogde rechten - Toegang tot gevoelige gegevens - Voordoen als andere gebruiker Van de kwetsbaarheden met kenmerk CVE-2025-24983, CVE-2025-24984, CVE-2025-24985, CVE-2025-24991, CVE-2025-24993 en CVE-2025-26633 geeft Microsoft aan informatie te hebben dat deze eerder actief zijn misbruikt als Zeroday. Er is geen publieke Proof-of-Concept (PoC) of exploitcode bekend. De kwetsbaarheden zijn uitsluitend lokaal te misbruiken. Grootschalig actief misbruik wordt hierdoor niet waarschijnlijk geacht. ``` Windows Kernel-Mode Drivers: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24066 | 8.40 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Remote Desktop Client: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26645 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Kernel Streaming WOW Thunk Service Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24995 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows USB Video Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24987 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-24988 | 6.60 | Verkrijgen van verhoogde rechten | | CVE-2025-24055 | 4.30 | Toegang tot gevoelige gegevens | |----------------|------|-------------------------------------| Windows Routing and Remote Access Service (RRAS): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24051 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Role: DNS Server: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24064 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Management Console: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-26633 | 7.00 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows exFAT File System: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21180 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Cross Device Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24076 | 7.30 | Verkrijgen van verhoogde rechten | | CVE-2025-24994 | 7.30 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Fast FAT Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24985 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Microsoft Windows: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2024-9157 | onb. | Verkrijgen van verhoogde rechten | | CVE-2025-25008 | 7.10 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Mark of the Web (MOTW): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24061 | 7.80 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Win32 Kernel Subsystem: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24044 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-24983 | 7.00 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Kernel Memory: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24997 | 4.40 | Denial-of-Service | |----------------|------|-------------------------------------| Microsoft Local Security Authority Server (lsasrv): |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24072 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Microsoft Streaming Service: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24046 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-24067 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Telephony Server: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24056 | 8.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows NTLM: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24996 | 6.50 | Voordoen als andere gebruiker | | CVE-2025-24054 | 6.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows MapUrlToZone: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-21247 | 4.30 | Omzeilen van beveiligingsmaatregel | |----------------|------|-------------------------------------| Windows Common Log File System Driver: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24059 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Hyper-V: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24048 | 7.80 | Verkrijgen van verhoogde rechten | | CVE-2025-24050 | 7.80 | Verkrijgen van verhoogde rechten | |----------------|------|-------------------------------------| Windows Remote Desktop Services: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24035 | 8.10 | Uitvoeren van willekeurige code | | CVE-2025-24045 | 8.10 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows Subsystem for Linux: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24084 | 8.40 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| Windows File Explorer: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24071 | 7.50 | Voordoen als andere gebruiker | |----------------|------|-------------------------------------| Windows NTFS: |----------------|------|-------------------------------------| | CVE-ID | CVSS | Impact | |----------------|------|-------------------------------------| | CVE-2025-24984 | 4.60 | Toegang tot gevoelige gegevens | | CVE-2025-24991 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-24992 | 5.50 | Toegang tot gevoelige gegevens | | CVE-2025-24993 | 7.80 | Uitvoeren van willekeurige code | |----------------|------|-------------------------------------| ```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op: https://portal.msrc.microsoft.com/en-us/security-guidance
Kans
medium
Schade
high
CWE-591
Sensitive Data Storage in Improperly Locked Memory
CWE-59
Improper Link Resolution Before File Access ('Link Following')
CWE-822
Untrusted Pointer Dereference
CWE-126
Buffer Over-read
CWE-707
Improper Neutralization
CWE-41
Improper Resolution of Path Equivalence
CWE-23
Relative Path Traversal
CWE-190
Integer Overflow or Wraparound
CWE-693
Protection Mechanism Failure
CWE-532
Insertion of Sensitive Information into Log File
CWE-125
Out-of-bounds Read
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE-122
Heap-based Buffer Overflow
CWE-73
External Control of File Name or Path
CWE-681
Incorrect Conversion between Numeric Types



{
  "document": {
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE"
      }
    },
    "lang": "nl",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n    NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n    NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n    This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
      },
      {
        "category": "description",
        "text": "Microsoft heeft kwetsbaarheden verholpen in Windows.",
        "title": "Feiten"
      },
      {
        "category": "description",
        "text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om aanvallen uit te voeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\n- Denial-of-Service (DoS)\n- Omzeilen van beveiligingsmaatregel\n- Uitvoer van willekeurige code (root/adminrechten)\n- Uitvoer van willekeurige code (Gebruikersrechten)\n- Verkrijgen van verhoogde rechten\n- Toegang tot gevoelige gegevens\n- Voordoen als andere gebruiker\n\nVan de kwetsbaarheden met kenmerk CVE-2025-24983, CVE-2025-24984, CVE-2025-24985, CVE-2025-24991, CVE-2025-24993 en CVE-2025-26633 geeft Microsoft aan informatie te hebben dat deze eerder actief zijn misbruikt als Zeroday. Er is geen publieke Proof-of-Concept (PoC) of exploitcode bekend. De kwetsbaarheden zijn uitsluitend lokaal te misbruiken. Grootschalig actief misbruik wordt hierdoor niet waarschijnlijk geacht.\n\n```\nWindows Kernel-Mode Drivers: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24066 | 8.40 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nRemote Desktop Client: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-26645 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nKernel Streaming WOW Thunk Service Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24995 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows USB Video Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24987 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24988 | 6.60 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24055 | 4.30 | Toegang tot gevoelige gegevens      | \n|----------------|------|-------------------------------------|\n\nWindows Routing and Remote Access Service (RRAS): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24051 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nRole: DNS Server: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24064 | 8.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Management Console: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-26633 | 7.00 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows exFAT File System: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21180 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Cross Device Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24076 | 7.30 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24994 | 7.30 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Fast FAT Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24985 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nMicrosoft Windows: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2024-9157  | onb. | Verkrijgen van verhoogde rechten    | \n| CVE-2025-25008 | 7.10 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Mark of the Web (MOTW): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24061 | 7.80 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows Win32 Kernel Subsystem: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24044 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24983 | 7.00 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Kernel Memory: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24997 | 4.40 | Denial-of-Service                   | \n|----------------|------|-------------------------------------|\n\nMicrosoft Local Security Authority Server (lsasrv): \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24072 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nMicrosoft Streaming Service: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24046 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24067 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Telephony Server: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24056 | 8.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows NTLM: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24996 | 6.50 | Voordoen als andere gebruiker       | \n| CVE-2025-24054 | 6.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nWindows MapUrlToZone: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-21247 | 4.30 | Omzeilen van beveiligingsmaatregel  | \n|----------------|------|-------------------------------------|\n\nWindows Common Log File System Driver: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24059 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Hyper-V: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24048 | 7.80 | Verkrijgen van verhoogde rechten    | \n| CVE-2025-24050 | 7.80 | Verkrijgen van verhoogde rechten    | \n|----------------|------|-------------------------------------|\n\nWindows Remote Desktop Services: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24035 | 8.10 | Uitvoeren van willekeurige code     | \n| CVE-2025-24045 | 8.10 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows Subsystem for Linux: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24084 | 8.40 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n\nWindows File Explorer: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24071 | 7.50 | Voordoen als andere gebruiker       | \n|----------------|------|-------------------------------------|\n\nWindows NTFS: \n|----------------|------|-------------------------------------|\n| CVE-ID         | CVSS | Impact                              |\n|----------------|------|-------------------------------------|\n| CVE-2025-24984 | 4.60 | Toegang tot gevoelige gegevens      | \n| CVE-2025-24991 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-24992 | 5.50 | Toegang tot gevoelige gegevens      | \n| CVE-2025-24993 | 7.80 | Uitvoeren van willekeurige code     | \n|----------------|------|-------------------------------------|\n```",
        "title": "Interpretaties"
      },
      {
        "category": "description",
        "text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
        "title": "Oplossingen"
      },
      {
        "category": "general",
        "text": "medium",
        "title": "Kans"
      },
      {
        "category": "general",
        "text": "high",
        "title": "Schade"
      },
      {
        "category": "general",
        "text": "Sensitive Data Storage in Improperly Locked Memory",
        "title": "CWE-591"
      },
      {
        "category": "general",
        "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
        "title": "CWE-59"
      },
      {
        "category": "general",
        "text": "Untrusted Pointer Dereference",
        "title": "CWE-822"
      },
      {
        "category": "general",
        "text": "Buffer Over-read",
        "title": "CWE-126"
      },
      {
        "category": "general",
        "text": "Improper Neutralization",
        "title": "CWE-707"
      },
      {
        "category": "general",
        "text": "Improper Resolution of Path Equivalence",
        "title": "CWE-41"
      },
      {
        "category": "general",
        "text": "Relative Path Traversal",
        "title": "CWE-23"
      },
      {
        "category": "general",
        "text": "Integer Overflow or Wraparound",
        "title": "CWE-190"
      },
      {
        "category": "general",
        "text": "Protection Mechanism Failure",
        "title": "CWE-693"
      },
      {
        "category": "general",
        "text": "Insertion of Sensitive Information into Log File",
        "title": "CWE-532"
      },
      {
        "category": "general",
        "text": "Out-of-bounds Read",
        "title": "CWE-125"
      },
      {
        "category": "general",
        "text": "Improper Access Control",
        "title": "CWE-284"
      },
      {
        "category": "general",
        "text": "Use After Free",
        "title": "CWE-416"
      },
      {
        "category": "general",
        "text": "NULL Pointer Dereference",
        "title": "CWE-476"
      },
      {
        "category": "general",
        "text": "Exposure of Sensitive Information to an Unauthorized Actor",
        "title": "CWE-200"
      },
      {
        "category": "general",
        "text": "Heap-based Buffer Overflow",
        "title": "CWE-122"
      },
      {
        "category": "general",
        "text": "External Control of File Name or Path",
        "title": "CWE-73"
      },
      {
        "category": "general",
        "text": "Incorrect Conversion between Numeric Types",
        "title": "CWE-681"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "cert@ncsc.nl",
      "name": "Nationaal Cyber Security Centrum",
      "namespace": "https://www.ncsc.nl/"
    },
    "title": "Kwetsbaarheden verholpen in Microsoft Windows",
    "tracking": {
      "current_release_date": "2025-03-11T18:43:14.505624Z",
      "generator": {
        "date": "2025-02-25T15:15:00Z",
        "engine": {
          "name": "V.A.",
          "version": "1.0"
        }
      },
      "id": "NCSC-2025-0078",
      "initial_release_date": "2025-03-11T18:43:14.505624Z",
      "revision_history": [
        {
          "date": "2025-03-11T18:43:14.505624Z",
          "number": "1.0.0",
          "summary": "Initiele versie"
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/1.2.0.0|\u003c1.2.6017.0",
                "product": {
                  "name": "vers:unknown/1.2.0.0|\u003c1.2.6017.0",
                  "product_id": "CSAFPID-2461968"
                }
              }
            ],
            "category": "product_name",
            "name": "Remote Desktop client for Windows Desktop"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/unknown",
                "product": {
                  "name": "vers:unknown/unknown",
                  "product_id": "CSAFPID-1332109"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows"
          },
          {
            "branches": [
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.10240.20947 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.10240.20947 x64",
                      "product_id": "CSAFPID-2461392"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.10240.20947 x86",
                    "product": {
                      "name": "vers:microsoft/10.0.10240.20947 x86",
                      "product_id": "CSAFPID-2461386"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 10 1507"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.14393.7876 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.14393.7876 x64",
                      "product_id": "CSAFPID-2461385"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.14393.7876 x86",
                    "product": {
                      "name": "vers:microsoft/10.0.14393.7876 x86",
                      "product_id": "CSAFPID-2461401"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 10 1607"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.17763.7009 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.17763.7009 x64",
                      "product_id": "CSAFPID-2461384"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.17763.7009 x86",
                    "product": {
                      "name": "vers:microsoft/10.0.17763.7009 x86",
                      "product_id": "CSAFPID-2461383"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 10 1809"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19044.5608 arm",
                    "product": {
                      "name": "vers:microsoft/10.0.19044.5608 arm",
                      "product_id": "CSAFPID-2461382"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19044.5608 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.19044.5608 x64",
                      "product_id": "CSAFPID-2461402"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19044.5608 x86",
                    "product": {
                      "name": "vers:microsoft/10.0.19044.5608 x86",
                      "product_id": "CSAFPID-2461403"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 10 21h2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19045.5608 arm",
                    "product": {
                      "name": "vers:microsoft/10.0.19045.5608 arm",
                      "product_id": "CSAFPID-2461390"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19045.5608 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.19045.5608 x64",
                      "product_id": "CSAFPID-2461398"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.19045.5608 x86",
                    "product": {
                      "name": "vers:microsoft/10.0.19045.5608 x86",
                      "product_id": "CSAFPID-2461391"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 10 22h2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.22621.5039 arm",
                    "product": {
                      "name": "vers:microsoft/10.0.22621.5039 arm",
                      "product_id": "CSAFPID-2461381"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.22621.5039 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.22621.5039 x64",
                      "product_id": "CSAFPID-2461393"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 11 22H2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.22631.5039 arm",
                    "product": {
                      "name": "vers:microsoft/10.0.22631.5039 arm",
                      "product_id": "CSAFPID-2461400"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.22631.5039 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.22631.5039 x64",
                      "product_id": "CSAFPID-2461380"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 11 23H2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.26100.3476 arm",
                    "product": {
                      "name": "vers:microsoft/10.0.26100.3476 arm",
                      "product_id": "CSAFPID-2461394"
                    }
                  },
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.26100.3476 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.26100.3476 x64",
                      "product_id": "CSAFPID-2461396"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows 11 Version 24H2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/6.2.9200.25368 x64",
                    "product": {
                      "name": "vers:microsoft/6.2.9200.25368 x64",
                      "product_id": "CSAFPID-2461395"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2012"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/6.3.9600.22470 x64",
                    "product": {
                      "name": "vers:microsoft/6.3.9600.22470 x64",
                      "product_id": "CSAFPID-2461399"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2012 R2"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.14393.7876 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.14393.7876 x64",
                      "product_id": "CSAFPID-2461389"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2016"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.17763.7009 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.17763.7009 x64",
                      "product_id": "CSAFPID-2461388"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2019"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.20348.3328 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.20348.3328 x64",
                      "product_id": "CSAFPID-2461379"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2022"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.26100.3476 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.26100.3476 x64",
                      "product_id": "CSAFPID-2461397"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 2025"
              },
              {
                "branches": [
                  {
                    "category": "product_version_range",
                    "name": "vers:microsoft/10.0.25398.1486 x64",
                    "product": {
                      "name": "vers:microsoft/10.0.25398.1486 x64",
                      "product_id": "CSAFPID-2461387"
                    }
                  }
                ],
                "category": "product_name",
                "name": "Windows Server 23H2"
              }
            ],
            "category": "product_family",
            "name": "Microsoft"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.10240.0|\u003c10.0.10240.20947",
                "product": {
                  "name": "vers:unknown/10.0.10240.0|\u003c10.0.10240.20947",
                  "product_id": "CSAFPID-2461940"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 10 Version 1507"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                "product": {
                  "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                  "product_id": "CSAFPID-2461941"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 10 Version 1607"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                "product": {
                  "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                  "product_id": "CSAFPID-2461928"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 10 Version 1809"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.19043.0|\u003c10.0.19044.5608",
                "product": {
                  "name": "vers:unknown/10.0.19043.0|\u003c10.0.19044.5608",
                  "product_id": "CSAFPID-2461932"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 10 Version 21H2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.19045.0|\u003c10.0.19045.5608",
                "product": {
                  "name": "vers:unknown/10.0.19045.0|\u003c10.0.19045.5608",
                  "product_id": "CSAFPID-2461934"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 10 Version 22H2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5039",
                "product": {
                  "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5039",
                  "product_id": "CSAFPID-2461937"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 11 Version 23H2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                "product": {
                  "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                  "product_id": "CSAFPID-2461938"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 11 Version 24H2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.22621.0|\u003c10.0.22621.5039",
                "product": {
                  "name": "vers:unknown/10.0.22621.0|\u003c10.0.22621.5039",
                  "product_id": "CSAFPID-2461933"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 11 version 22H2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5039",
                "product": {
                  "name": "vers:unknown/10.0.22631.0|\u003c10.0.22631.5039",
                  "product_id": "CSAFPID-2461936"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows 11 version 22H3"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/1.00|\u003c2.0.365.0",
                "product": {
                  "name": "vers:unknown/1.00|\u003c2.0.365.0",
                  "product_id": "CSAFPID-2461967"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows App Client for Windows Desktop"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                "product": {
                  "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                  "product_id": "CSAFPID-2461946"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2008  Service Pack 2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27618",
                "product": {
                  "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27618",
                  "product_id": "CSAFPID-2461947"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2008 R2 Service Pack 1"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27618",
                "product": {
                  "name": "vers:unknown/6.1.7601.0|\u003c6.1.7601.27618",
                  "product_id": "CSAFPID-2461948"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                "product": {
                  "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                  "product_id": "CSAFPID-2461944"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2008 Service Pack 2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                "product": {
                  "name": "vers:unknown/6.0.6003.0|\u003c6.0.6003.23168",
                  "product_id": "CSAFPID-2461945"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2008 Service Pack 2 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25368",
                "product": {
                  "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25368",
                  "product_id": "CSAFPID-2461949"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2012"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25368",
                "product": {
                  "name": "vers:unknown/6.2.9200.0|\u003c6.2.9200.25368",
                  "product_id": "CSAFPID-2461950"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2012 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22470",
                "product": {
                  "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22470",
                  "product_id": "CSAFPID-2461951"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2012 R2"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22470",
                "product": {
                  "name": "vers:unknown/6.3.9600.0|\u003c6.3.9600.22470",
                  "product_id": "CSAFPID-2461952"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2012 R2 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                "product": {
                  "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                  "product_id": "CSAFPID-2461942"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2016"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                "product": {
                  "name": "vers:unknown/10.0.14393.0|\u003c10.0.14393.7876",
                  "product_id": "CSAFPID-2461943"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2016 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                "product": {
                  "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                  "product_id": "CSAFPID-2461929"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2019"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                "product": {
                  "name": "vers:unknown/10.0.17763.0|\u003c10.0.17763.7009",
                  "product_id": "CSAFPID-2461930"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2019 (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3328",
                "product": {
                  "name": "vers:unknown/10.0.20348.0|\u003c10.0.20348.3328",
                  "product_id": "CSAFPID-2461931"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2022"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.25398.0|\u003c10.0.25398.1486",
                "product": {
                  "name": "vers:unknown/10.0.25398.0|\u003c10.0.25398.1486",
                  "product_id": "CSAFPID-2461357"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2022, 23H2 Edition (Server Core installation)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                "product": {
                  "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                  "product_id": "CSAFPID-2461939"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2025"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                "product": {
                  "name": "vers:unknown/10.0.26100.0|\u003c10.0.26100.3476",
                  "product_id": "CSAFPID-2461935"
                }
              }
            ],
            "category": "product_name",
            "name": "Windows Server 2025 (Server Core installation)"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2025-24035",
      "cwe": {
        "id": "CWE-591",
        "name": "Sensitive Data Storage in Improperly Locked Memory"
      },
      "notes": [
        {
          "category": "other",
          "text": "Sensitive Data Storage in Improperly Locked Memory",
          "title": "CWE-591"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24035",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24035.json"
        }
      ],
      "title": "CVE-2025-24035"
    },
    {
      "cve": "CVE-2024-9157",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-9157",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-9157.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2024-9157"
    },
    {
      "cve": "CVE-2025-24044",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24044",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24044.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24044"
    },
    {
      "cve": "CVE-2025-24987",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24987",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24987.json"
        }
      ],
      "title": "CVE-2025-24987"
    },
    {
      "cve": "CVE-2025-24988",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24988",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24988.json"
        }
      ],
      "title": "CVE-2025-24988"
    },
    {
      "cve": "CVE-2025-21180",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21180",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21180.json"
        }
      ],
      "title": "CVE-2025-21180"
    },
    {
      "cve": "CVE-2025-24995",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24995",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24995.json"
        }
      ],
      "title": "CVE-2025-24995"
    },
    {
      "cve": "CVE-2025-24996",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "other",
          "text": "External Control of File Name or Path",
          "title": "CWE-73"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24996",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24996.json"
        }
      ],
      "title": "CVE-2025-24996"
    },
    {
      "cve": "CVE-2025-21247",
      "cwe": {
        "id": "CWE-41",
        "name": "Improper Resolution of Path Equivalence"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Resolution of Path Equivalence",
          "title": "CWE-41"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-21247",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-21247.json"
        }
      ],
      "title": "CVE-2025-21247"
    },
    {
      "cve": "CVE-2025-24046",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24046",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24046.json"
        }
      ],
      "title": "CVE-2025-24046"
    },
    {
      "cve": "CVE-2025-24051",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24051",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24051.json"
        }
      ],
      "title": "CVE-2025-24051"
    },
    {
      "cve": "CVE-2025-24054",
      "cwe": {
        "id": "CWE-73",
        "name": "External Control of File Name or Path"
      },
      "notes": [
        {
          "category": "other",
          "text": "External Control of File Name or Path",
          "title": "CWE-73"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24054",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24054.json"
        }
      ],
      "title": "CVE-2025-24054"
    },
    {
      "cve": "CVE-2025-24055",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24055",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24055.json"
        }
      ],
      "title": "CVE-2025-24055"
    },
    {
      "cve": "CVE-2025-24056",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24056",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24056.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24056"
    },
    {
      "cve": "CVE-2025-24059",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Incorrect Conversion between Numeric Types",
          "title": "CWE-681"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24059",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24059.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24059"
    },
    {
      "cve": "CVE-2025-24061",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "notes": [
        {
          "category": "other",
          "text": "Protection Mechanism Failure",
          "title": "CWE-693"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24061",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24061.json"
        }
      ],
      "title": "CVE-2025-24061"
    },
    {
      "cve": "CVE-2025-24066",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24066",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24066.json"
        }
      ],
      "title": "CVE-2025-24066"
    },
    {
      "cve": "CVE-2025-24067",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24067",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24067.json"
        }
      ],
      "title": "CVE-2025-24067"
    },
    {
      "cve": "CVE-2025-24071",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "other",
          "text": "Exposure of Sensitive Information to an Unauthorized Actor",
          "title": "CWE-200"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24071",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24071.json"
        }
      ],
      "title": "CVE-2025-24071"
    },
    {
      "cve": "CVE-2025-24072",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24072",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24072.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24072"
    },
    {
      "cve": "CVE-2025-24984",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "notes": [
        {
          "category": "other",
          "text": "Insertion of Sensitive Information into Log File",
          "title": "CWE-532"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24984",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24984.json"
        }
      ],
      "title": "CVE-2025-24984"
    },
    {
      "cve": "CVE-2025-24985",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "notes": [
        {
          "category": "other",
          "text": "Integer Overflow or Wraparound",
          "title": "CWE-190"
        },
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24985",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24985.json"
        }
      ],
      "title": "CVE-2025-24985"
    },
    {
      "cve": "CVE-2025-24991",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24991",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24991.json"
        }
      ],
      "title": "CVE-2025-24991"
    },
    {
      "cve": "CVE-2025-24992",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Buffer Over-read",
          "title": "CWE-126"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24992",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24992.json"
        }
      ],
      "title": "CVE-2025-24992"
    },
    {
      "cve": "CVE-2025-24993",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24993",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24993.json"
        }
      ],
      "title": "CVE-2025-24993"
    },
    {
      "cve": "CVE-2025-26633",
      "cwe": {
        "id": "CWE-707",
        "name": "Improper Neutralization"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Neutralization",
          "title": "CWE-707"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-26633",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26633.json"
        }
      ],
      "title": "CVE-2025-26633"
    },
    {
      "cve": "CVE-2025-26645",
      "cwe": {
        "id": "CWE-23",
        "name": "Relative Path Traversal"
      },
      "notes": [
        {
          "category": "other",
          "text": "Relative Path Traversal",
          "title": "CWE-23"
        },
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-26645",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26645.json"
        }
      ],
      "title": "CVE-2025-26645"
    },
    {
      "cve": "CVE-2025-24048",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "notes": [
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        },
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24048",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24048.json"
        }
      ],
      "title": "CVE-2025-24048"
    },
    {
      "cve": "CVE-2025-24050",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "other",
          "text": "Out-of-bounds Read",
          "title": "CWE-125"
        },
        {
          "category": "other",
          "text": "Heap-based Buffer Overflow",
          "title": "CWE-122"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24050",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24050.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24050"
    },
    {
      "cve": "CVE-2025-25008",
      "cwe": {
        "id": "CWE-59",
        "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)",
          "title": "CWE-59"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-25008",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-25008.json"
        }
      ],
      "title": "CVE-2025-25008"
    },
    {
      "cve": "CVE-2025-24045",
      "cwe": {
        "id": "CWE-591",
        "name": "Sensitive Data Storage in Improperly Locked Memory"
      },
      "notes": [
        {
          "category": "other",
          "text": "Sensitive Data Storage in Improperly Locked Memory",
          "title": "CWE-591"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24045",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24045.json"
        }
      ],
      "title": "CVE-2025-24045"
    },
    {
      "cve": "CVE-2025-24064",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24064",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24064.json"
        }
      ],
      "title": "CVE-2025-24064"
    },
    {
      "cve": "CVE-2025-24997",
      "cwe": {
        "id": "CWE-476",
        "name": "NULL Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "NULL Pointer Dereference",
          "title": "CWE-476"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24997",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24997.json"
        }
      ],
      "title": "CVE-2025-24997"
    },
    {
      "cve": "CVE-2025-24084",
      "cwe": {
        "id": "CWE-822",
        "name": "Untrusted Pointer Dereference"
      },
      "notes": [
        {
          "category": "other",
          "text": "Untrusted Pointer Dereference",
          "title": "CWE-822"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24084",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24084.json"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-2461968",
            "CSAFPID-1332109",
            "CSAFPID-2461392",
            "CSAFPID-2461386",
            "CSAFPID-2461385",
            "CSAFPID-2461401",
            "CSAFPID-2461384",
            "CSAFPID-2461383",
            "CSAFPID-2461382",
            "CSAFPID-2461402",
            "CSAFPID-2461403",
            "CSAFPID-2461390",
            "CSAFPID-2461398",
            "CSAFPID-2461391",
            "CSAFPID-2461940",
            "CSAFPID-2461941",
            "CSAFPID-2461928",
            "CSAFPID-2461932",
            "CSAFPID-2461934",
            "CSAFPID-2461381",
            "CSAFPID-2461393",
            "CSAFPID-2461400",
            "CSAFPID-2461380",
            "CSAFPID-2461937",
            "CSAFPID-2461394",
            "CSAFPID-2461396",
            "CSAFPID-2461938",
            "CSAFPID-2461933",
            "CSAFPID-2461936",
            "CSAFPID-2461967",
            "CSAFPID-2461946",
            "CSAFPID-2461947",
            "CSAFPID-2461948",
            "CSAFPID-2461944",
            "CSAFPID-2461945",
            "CSAFPID-2461395",
            "CSAFPID-2461949",
            "CSAFPID-2461950",
            "CSAFPID-2461399",
            "CSAFPID-2461951",
            "CSAFPID-2461952",
            "CSAFPID-2461389",
            "CSAFPID-2461942",
            "CSAFPID-2461943",
            "CSAFPID-2461388",
            "CSAFPID-2461929",
            "CSAFPID-2461930",
            "CSAFPID-2461379",
            "CSAFPID-2461931",
            "CSAFPID-2461357",
            "CSAFPID-2461397",
            "CSAFPID-2461939",
            "CSAFPID-2461935",
            "CSAFPID-2461387"
          ]
        }
      ],
      "title": "CVE-2025-24084"
    },
    {
      "cve": "CVE-2025-24076",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24076",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24076.json"
        }
      ],
      "title": "CVE-2025-24076"
    },
    {
      "cve": "CVE-2025-24994",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "notes": [
        {
          "category": "other",
          "text": "Improper Access Control",
          "title": "CWE-284"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24994",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24994.json"
        }
      ],
      "title": "CVE-2025-24994"
    },
    {
      "cve": "CVE-2025-24983",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "other",
          "text": "Use After Free",
          "title": "CWE-416"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-2461968",
          "CSAFPID-1332109",
          "CSAFPID-2461392",
          "CSAFPID-2461386",
          "CSAFPID-2461385",
          "CSAFPID-2461401",
          "CSAFPID-2461384",
          "CSAFPID-2461383",
          "CSAFPID-2461382",
          "CSAFPID-2461402",
          "CSAFPID-2461403",
          "CSAFPID-2461390",
          "CSAFPID-2461398",
          "CSAFPID-2461391",
          "CSAFPID-2461940",
          "CSAFPID-2461941",
          "CSAFPID-2461928",
          "CSAFPID-2461932",
          "CSAFPID-2461934",
          "CSAFPID-2461381",
          "CSAFPID-2461393",
          "CSAFPID-2461400",
          "CSAFPID-2461380",
          "CSAFPID-2461937",
          "CSAFPID-2461394",
          "CSAFPID-2461396",
          "CSAFPID-2461938",
          "CSAFPID-2461933",
          "CSAFPID-2461936",
          "CSAFPID-2461967",
          "CSAFPID-2461946",
          "CSAFPID-2461947",
          "CSAFPID-2461948",
          "CSAFPID-2461944",
          "CSAFPID-2461945",
          "CSAFPID-2461395",
          "CSAFPID-2461949",
          "CSAFPID-2461950",
          "CSAFPID-2461399",
          "CSAFPID-2461951",
          "CSAFPID-2461952",
          "CSAFPID-2461389",
          "CSAFPID-2461942",
          "CSAFPID-2461943",
          "CSAFPID-2461388",
          "CSAFPID-2461929",
          "CSAFPID-2461930",
          "CSAFPID-2461379",
          "CSAFPID-2461931",
          "CSAFPID-2461357",
          "CSAFPID-2461397",
          "CSAFPID-2461939",
          "CSAFPID-2461935",
          "CSAFPID-2461387"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2025-24983",
          "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-24983.json"
        }
      ],
      "title": "CVE-2025-24983"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…