Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-29792 (GCVE-0-2025-29792)
Vulnerability from cvelistv5 – Published: 2025-04-08 17:23 – Updated: 2025-06-04 17:52
VLAI?
EPSS
Title
Microsoft Office Elevation of Privilege Vulnerability
Summary
Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.
Severity ?
CWE
- CWE-416 - Use After Free
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Microsoft | Microsoft Office 2019 |
Affected:
19.0.0 , < https://aka.ms/OfficeSecurityReleases
(custom)
|
||||||||||||||||||||||
|
||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-29792",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-08T19:53:41.060398Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-08T19:53:49.772Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Microsoft Office 2019",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"status": "affected",
"version": "19.0.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Microsoft 365 Apps for Enterprise",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"status": "affected",
"version": "16.0.1",
"versionType": "custom"
}
]
},
{
"platforms": [
"x64-based Systems",
"32-bit Systems"
],
"product": "Microsoft Office LTSC 2021",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"status": "affected",
"version": "16.0.1",
"versionType": "custom"
}
]
},
{
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Microsoft Office LTSC 2024",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "https://aka.ms/OfficeSecurityReleases",
"status": "affected",
"version": "1.0.0",
"versionType": "custom"
}
]
},
{
"platforms": [
"32-bit Systems",
"x64-based Systems"
],
"product": "Microsoft Office 2016",
"vendor": "Microsoft",
"versions": [
{
"lessThan": "16.0.5495.1002",
"status": "affected",
"version": "16.0.0",
"versionType": "custom"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*",
"versionEndExcluding": "https://aka.ms/OfficeSecurityReleases",
"versionStartIncluding": "19.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*",
"versionEndExcluding": "https://aka.ms/OfficeSecurityReleases",
"versionStartIncluding": "16.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*",
"versionEndExcluding": "https://aka.ms/OfficeSecurityReleases",
"versionStartIncluding": "16.0.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*",
"versionEndExcluding": "https://aka.ms/OfficeSecurityReleases",
"versionStartIncluding": "1.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*",
"versionEndExcluding": "16.0.5495.1002",
"versionStartIncluding": "16.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"datePublic": "2025-04-08T07:00:00.000Z",
"descriptions": [
{
"lang": "en-US",
"value": "Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally."
}
],
"metrics": [
{
"cvssV3_1": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en-US",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-416",
"description": "CWE-416: Use After Free",
"lang": "en-US",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-06-04T17:52:44.354Z",
"orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"shortName": "microsoft"
},
"references": [
{
"name": "Microsoft Office Elevation of Privilege Vulnerability",
"tags": [
"vendor-advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
}
],
"title": "Microsoft Office Elevation of Privilege Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
"assignerShortName": "microsoft",
"cveId": "CVE-2025-29792",
"datePublished": "2025-04-08T17:23:29.930Z",
"dateReserved": "2025-03-11T18:19:40.246Z",
"dateUpdated": "2025-06-04T17:52:44.354Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-29792\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2025-04-08T18:16:05.160\",\"lastModified\":\"2025-07-09T16:58:19.833\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.\"},{\"lang\":\"es\",\"value\":\"Use after free en Microsoft Office permite que un atacante autorizado eleve privilegios localmente.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"40C15EDD-98D4-4D06-BA06-21AE0F33C72D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF177984-A906-43FA-BF60-298133FBBD6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*\",\"matchCriteriaId\":\"6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*\",\"matchCriteriaId\":\"BEA7C196-354E-414A-B0B8-821658C8BFB1\"}]}]}],\"references\":[{\"url\":\"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-29792\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-08T19:53:41.060398Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-08T19:53:45.548Z\"}}], \"cna\": {\"title\": \"Microsoft Office Elevation of Privilege Vulnerability\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"version\": \"3.1\", \"baseScore\": 7.3, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C\"}, \"scenarios\": [{\"lang\": \"en-US\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Microsoft\", \"product\": \"Microsoft Office 2019\", \"versions\": [{\"status\": \"affected\", \"version\": \"19.0.0\", \"lessThan\": \"https://aka.ms/OfficeSecurityReleases\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft 365 Apps for Enterprise\", \"versions\": [{\"status\": \"affected\", \"version\": \"16.0.1\", \"lessThan\": \"https://aka.ms/OfficeSecurityReleases\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Office LTSC 2021\", \"versions\": [{\"status\": \"affected\", \"version\": \"16.0.1\", \"lessThan\": \"https://aka.ms/OfficeSecurityReleases\", \"versionType\": \"custom\"}], \"platforms\": [\"x64-based Systems\", \"32-bit Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Office LTSC 2024\", \"versions\": [{\"status\": \"affected\", \"version\": \"1.0.0\", \"lessThan\": \"https://aka.ms/OfficeSecurityReleases\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}, {\"vendor\": \"Microsoft\", \"product\": \"Microsoft Office 2016\", \"versions\": [{\"status\": \"affected\", \"version\": \"16.0.0\", \"lessThan\": \"16.0.5495.1002\", \"versionType\": \"custom\"}], \"platforms\": [\"32-bit Systems\", \"x64-based Systems\"]}], \"datePublic\": \"2025-04-08T07:00:00.000Z\", \"references\": [{\"url\": \"https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792\", \"name\": \"Microsoft Office Elevation of Privilege Vulnerability\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416: Use After Free\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"https://aka.ms/OfficeSecurityReleases\", \"versionStartIncluding\": \"19.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"https://aka.ms/OfficeSecurityReleases\", \"versionStartIncluding\": \"16.0.1\"}, {\"criteria\": \"cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"https://aka.ms/OfficeSecurityReleases\", \"versionStartIncluding\": \"16.0.1\"}, {\"criteria\": \"cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"https://aka.ms/OfficeSecurityReleases\", \"versionStartIncluding\": \"1.0.0\"}, {\"criteria\": \"cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*\", \"vulnerable\": true, \"versionEndExcluding\": \"16.0.5495.1002\", \"versionStartIncluding\": \"16.0.0\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"shortName\": \"microsoft\", \"dateUpdated\": \"2025-06-04T17:52:44.354Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-29792\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-06-04T17:52:44.354Z\", \"dateReserved\": \"2025-03-11T18:19:40.246Z\", \"assignerOrgId\": \"f38d906d-7342-40ea-92c1-6c4a2c6478c8\", \"datePublished\": \"2025-04-08T17:23:29.930Z\", \"assignerShortName\": \"microsoft\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CNVD-2025-10662
Vulnerability from cnvd - Published: 2025-05-27
VLAI Severity ?
Title
Microsoft Office权限提升漏洞(CNVD-2025-10662)
Description
Microsoft Office是美国微软(Microsoft)公司的一款办公软件套件产品。该产品常用组件包括Word、Excel、Access、Powerpoint、FrontPage等。
Microsoft Office存在权限提升漏洞,攻击者可利用该漏洞提升权限。
Severity
中
Patch Name
Microsoft Office权限提升漏洞(CNVD-2025-10662)的补丁
Patch Description
Microsoft Office是美国微软(Microsoft)公司的一款办公软件套件产品。该产品常用组件包括Word、Excel、Access、Powerpoint、FrontPage等。
Microsoft Office存在权限提升漏洞,攻击者可利用该漏洞提升权限。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2025-29792
Reference
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-29792
Impacted products
| Name | ['Microsoft Office 2016', 'Microsoft Office 2019', 'Microsoft 365 Apps for Enterprise', 'Microsoft Office LTSC 2021', 'Microsoft Microsoft Office LTSC 2024'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2025-29792",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2025-29792"
}
},
"description": "Microsoft Office\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u529e\u516c\u8f6f\u4ef6\u5957\u4ef6\u4ea7\u54c1\u3002\u8be5\u4ea7\u54c1\u5e38\u7528\u7ec4\u4ef6\u5305\u62ecWord\u3001Excel\u3001Access\u3001Powerpoint\u3001FrontPage\u7b49\u3002\n\nMicrosoft Office\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u5347\u6743\u9650\u3002",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\nhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2025-29792",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2025-10662",
"openTime": "2025-05-27",
"patchDescription": "Microsoft Office\u662f\u7f8e\u56fd\u5fae\u8f6f\uff08Microsoft\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u529e\u516c\u8f6f\u4ef6\u5957\u4ef6\u4ea7\u54c1\u3002\u8be5\u4ea7\u54c1\u5e38\u7528\u7ec4\u4ef6\u5305\u62ecWord\u3001Excel\u3001Access\u3001Powerpoint\u3001FrontPage\u7b49\u3002\r\n\r\nMicrosoft Office\u5b58\u5728\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u63d0\u5347\u6743\u9650\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Microsoft Office\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2025-10662\uff09\u7684\u8865\u4e01",
"products": {
"product": [
"Microsoft Office 2016",
"Microsoft Office 2019",
"Microsoft 365 Apps for Enterprise",
"Microsoft Office LTSC 2021",
"Microsoft Microsoft Office LTSC 2024"
]
},
"referenceLink": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-29792",
"serverity": "\u4e2d",
"submitTime": "2025-04-09",
"title": "Microsoft Office\u6743\u9650\u63d0\u5347\u6f0f\u6d1e\uff08CNVD-2025-10662\uff09"
}
MSRC_CVE-2025-29792
Vulnerability from csaf_microsoft - Published: 2025-04-08 07:00 - Updated: 2025-04-10 07:00Summary
Microsoft Office Elevation of Privilege Vulnerability
Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
Customer Action
Required. The vulnerability documented by this CVE requires customer action to resolve.
{
"document": {
"acknowledgments": [
{
"names": [
"\u003ca href=\"https://twitter.com/y311owb0y\"\u003e\u90b9\u745e\u4f26\u003c/a\u003e with \u003ca href=\"https://www.qianxin.com/product/detail/pid/372\"\u003eCodesafe Team of Legendsec at Qi\u0026#39;anxin Group\u003c/a\u003e"
]
}
],
"aggregate_severity": {
"namespace": "https://www.microsoft.com/en-us/msrc/security-update-severity-rating-system",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
},
{
"category": "general",
"text": "Required. The vulnerability documented by this CVE requires customer action to resolve.",
"title": "Customer Action"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29792 Microsoft Office Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
},
{
"category": "self",
"summary": "CVE-2025-29792 Microsoft Office Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-29792.json"
},
{
"category": "external",
"summary": "Microsoft Exploitability Index",
"url": "https://www.microsoft.com/en-us/msrc/exploitability-index?rtc=1"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Microsoft Office Elevation of Privilege Vulnerability",
"tracking": {
"current_release_date": "2025-04-10T07:00:00.000Z",
"generator": {
"date": "2026-01-06T16:33:41.067Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-29792",
"initial_release_date": "2025-04-08T07:00:00.000Z",
"revision_history": [
{
"date": "2025-04-08T07:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-04-10T07:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. Customers who have already installed KB5002700 must also install KB5002623 to correct the known issue. Customers who have not yet installed any updates must install both updates to correct the known issue. These updates can be installed in any order."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office 2019 for 32-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "8"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office 2019 for 32-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "11573"
}
}
],
"category": "product_name",
"name": "Microsoft Office 2019 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office 2019 for 64-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "7"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office 2019 for 64-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "11574"
}
}
],
"category": "product_name",
"name": "Microsoft Office 2019 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft 365 Apps for Enterprise for 32-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "6"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft 365 Apps for Enterprise for 32-bit Systems https://aka.ms/OfficeSecurityReleases",
"product_id": "11762"
}
}
],
"category": "product_name",
"name": "Microsoft 365 Apps for Enterprise for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft 365 Apps for Enterprise for 64-bit Systems \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "5"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft 365 Apps for Enterprise for 64-bit Systems https://aka.ms/OfficeSecurityReleases",
"product_id": "11763"
}
}
],
"category": "product_name",
"name": "Microsoft 365 Apps for Enterprise for 64-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2021 for 64-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "4"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2021 for 64-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "11952"
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2021 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2021 for 32-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2021 for 32-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "11953"
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2021 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2024 for 32-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2024 for 32-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "12420"
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2024 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003chttps://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2024 for 64-bit editions \u003chttps://aka.ms/OfficeSecurityReleases",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "https://aka.ms/OfficeSecurityReleases",
"product": {
"name": "Microsoft Office LTSC 2024 for 64-bit editions https://aka.ms/OfficeSecurityReleases",
"product_id": "12421"
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2024 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c16.0.5495.1002",
"product": {
"name": "Microsoft Office 2016 (32-bit edition) \u003c16.0.5495.1002",
"product_id": "10"
}
},
{
"category": "product_version",
"name": "16.0.5495.1002",
"product": {
"name": "Microsoft Office 2016 (32-bit edition) 16.0.5495.1002",
"product_id": "10753"
}
}
],
"category": "product_name",
"name": "Microsoft Office 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c16.0.5495.1002",
"product": {
"name": "Microsoft Office 2016 (64-bit edition) \u003c16.0.5495.1002",
"product_id": "9"
}
},
{
"category": "product_version",
"name": "16.0.5495.1002",
"product": {
"name": "Microsoft Office 2016 (64-bit edition) 16.0.5495.1002",
"product_id": "10754"
}
}
],
"category": "product_name",
"name": "Microsoft Office 2016 (64-bit edition)"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-29792",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "general",
"text": "Microsoft",
"title": "Assigning CNA"
},
{
"category": "faq",
"text": "To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.\nAdditionally, an attacker could convince a local user to open a malicious file. The attacker would have to convince the user to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.",
"title": "How could an attacker exploit this vulnerability?"
},
{
"category": "faq",
"text": "An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.",
"title": "What privileges could be gained by an attacker who successfully exploited this vulnerability?"
},
{
"category": "faq",
"text": "Yes. Customers should apply all updates offered for the software installed on their systems. To address a known issue that customers might experience after installing KB5002700 and that causes Microsoft Word, Microsoft Excel, and Microsoft Outlook to stop responding, Microsoft released KB5002623. If you have already installed KB5002700, you must also install KB5002623 to correct the known issue.\nIf you have not yet installed any updates you must install both updates to correct the known issue. These updates can be installed in any order.",
"title": "There are multiple update packages available for some of the affected software. Do I need to install all the updates listed in the Security Updates table for the software?"
}
],
"product_status": {
"fixed": [
"10753",
"10754",
"11573",
"11574",
"11762",
"11763",
"11952",
"11953",
"12420",
"12421"
],
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29792 Microsoft Office Elevation of Privilege Vulnerability - HTML",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
},
{
"category": "self",
"summary": "CVE-2025-29792 Microsoft Office Elevation of Privilege Vulnerability - CSAF",
"url": "https://msrc.microsoft.com/csaf/advisories/2025/msrc_cve-2025-29792.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-08T07:00:00.000Z",
"details": "https://aka.ms/OfficeSecurityReleases:Security Update:https://docs.microsoft.com/en-us/officeupdates/microsoft365-apps-security-updates",
"product_ids": [
"8",
"7",
"6",
"5",
"4",
"3",
"2",
"1"
],
"url": "https://docs.microsoft.com/en-us/officeupdates/microsoft365-apps-security-updates"
},
{
"category": "vendor_fix",
"date": "2025-04-08T07:00:00.000Z",
"details": "16.0.5495.1002:Security Update:https://support.microsoft.com/help/5002700",
"product_ids": [
"10",
"9"
],
"url": "https://support.microsoft.com/help/5002700"
},
{
"category": "vendor_fix",
"date": "2025-04-08T07:00:00.000Z",
"details": "16.0.5495.1002:Security Update:https://support.microsoft.com/help/5002623",
"product_ids": [
"10",
"9"
],
"url": "https://support.microsoft.com/help/5002623"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"exploitCodeMaturity": "UNPROVEN",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"remediationLevel": "OFFICIAL_FIX",
"reportConfidence": "CONFIRMED",
"scope": "UNCHANGED",
"temporalScore": 6.4,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10"
]
}
],
"threats": [
{
"category": "impact",
"details": "Elevation of Privilege"
},
{
"category": "exploit_status",
"details": "Publicly Disclosed:No;Exploited:No;Latest Software Release:Exploitation More Likely"
}
],
"title": "Microsoft Office Elevation of Privilege Vulnerability"
}
]
}
CERTFR-2025-AVI-0287
Vulnerability from certfr_avis - Published: 2025-04-09 - Updated: 2025-04-09
De multiples vulnérabilités ont été découvertes dans Microsoft Office. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Impacted products
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | Office | Microsoft OneNote pour Mac versions antérieures à 16.96.25033028 | ||
| Microsoft | Office | Microsoft Office LTSC 2021 pour éditions 64 bits | ||
| Microsoft | Office | Microsoft OneNote 2016 (édition 64 bits) versions antérieures à 16.0.5495.1001 | ||
| Microsoft | Office | Microsoft Office LTSC 2021 pour éditions 32 bits | ||
| Microsoft | Office | Microsoft Office 2019 pour éditions 32 bits | ||
| Microsoft | Office | Microsoft 365 Apps pour Enterprise pour systèmes 64 bits | ||
| Microsoft | Office | Microsoft Office LTSC pour Mac 2024 | ||
| Microsoft | Office | Microsoft Access 2016 (édition 64 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Microsoft OneNote 2016 (édition 32 bits) versions antérieures à 16.0.5495.1001 | ||
| Microsoft | Office | Microsoft Office 2019 pour éditions 64 bits | ||
| Microsoft | Office | Microsoft Access 2016 (édition 32 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Microsoft Office LTSC pour Mac 2021 | ||
| Microsoft | Office | Microsoft Office 2016 (édition 64 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Microsoft Office LTSC 2024 pour éditions 64 bits | ||
| Microsoft | Office | Microsoft Excel 2016 (édition 64 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Office Online Server versions antérieures à 16.0.10417.20003 | ||
| Microsoft | Office | Microsoft Office pour Universal versions antérieures à 16.0.14326.22331 | ||
| Microsoft | Office | Microsoft Excel 2016 (édition 32 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Microsoft Office pour Android versions antérieures à 16.0.18730.20000 | ||
| Microsoft | Office | Microsoft Office LTSC 2024 pour éditions 32 bits | ||
| Microsoft | Office | Microsoft 365 Apps pour Enterprise pour systèmes 32 bits | ||
| Microsoft | Office | Microsoft Office 2016 (édition 64 bits) versions antérieures à 16.0.5495.1002 | ||
| Microsoft | Office | Microsoft Word 2016 (édition 32 bits) versions antérieures à 16.0.5495.1002 | ||
| Microsoft | Office | Microsoft Office 2016 (édition 32 bits) versions antérieures à 16.0.5495.1000 | ||
| Microsoft | Office | Microsoft Office 2016 (édition 32 bits) versions antérieures à 16.0.5495.1002 | ||
| Microsoft | Office | Microsoft Outlook pour Android versions antérieures à 4.2509.0 | ||
| Microsoft | Office | Microsoft Word 2016 (édition 64 bits) versions antérieures à 16.0.5495.1002 |
References
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Microsoft OneNote pour Mac versions ant\u00e9rieures \u00e0 16.96.25033028",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC 2021 pour \u00e9ditions 64 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft OneNote 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1001",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC 2021 pour \u00e9ditions 32 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2019 pour \u00e9ditions 32 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour syst\u00e8mes 64 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC pour Mac 2024",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Access 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft OneNote 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1001",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2019 pour \u00e9ditions 64 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Access 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC pour Mac 2021",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC 2024 pour \u00e9ditions 64 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Excel 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Office Online Server versions ant\u00e9rieures \u00e0 16.0.10417.20003",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office pour Universal versions ant\u00e9rieures \u00e0 16.0.14326.22331",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Excel 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office pour Android versions ant\u00e9rieures \u00e0 16.0.18730.20000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office LTSC 2024 pour \u00e9ditions 32 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft 365 Apps pour Enterprise pour syst\u00e8mes 32 bits",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1002",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Word 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1002",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1000",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Office 2016 (\u00e9dition 32 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1002",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Outlook pour Android versions ant\u00e9rieures \u00e0 4.2509.0",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "Microsoft Word 2016 (\u00e9dition 64 bits) versions ant\u00e9rieures \u00e0 16.0.5495.1002",
"product": {
"name": "Office",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-27749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27749"
},
{
"name": "CVE-2025-27746",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27746"
},
{
"name": "CVE-2025-27751",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27751"
},
{
"name": "CVE-2025-27745",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27745"
},
{
"name": "CVE-2025-29816",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29816"
},
{
"name": "CVE-2025-29805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29805"
},
{
"name": "CVE-2025-27748",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27748"
},
{
"name": "CVE-2025-27747",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27747"
},
{
"name": "CVE-2025-27750",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27750"
},
{
"name": "CVE-2025-29823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29823"
},
{
"name": "CVE-2025-29822",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29822"
},
{
"name": "CVE-2025-29820",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29820"
},
{
"name": "CVE-2025-29792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29792"
},
{
"name": "CVE-2025-27744",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27744"
},
{
"name": "CVE-2025-26687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26687"
},
{
"name": "CVE-2025-29791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29791"
},
{
"name": "CVE-2025-27752",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27752"
},
{
"name": "CVE-2025-26642",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26642"
}
],
"initial_release_date": "2025-04-09T00:00:00",
"last_revision_date": "2025-04-09T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0287",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-09T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Microsoft Office. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Microsoft Office",
"vendor_advisories": [
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29816",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29816"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29820",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29820"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27749",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27749"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27744",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27744"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27751",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27751"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27752",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27752"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27746",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27746"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29822",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29822"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27747",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27747"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29823",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29823"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-26687",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26687"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-26642",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26642"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29792",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29791",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29791"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27745",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27745"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27748",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27748"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-27750",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-27750"
},
{
"published_at": "2025-04-08",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft Office CVE-2025-29805",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29805"
}
]
}
WID-SEC-W-2025-0769
Vulnerability from csaf_certbund - Published: 2025-04-08 22:00 - Updated: 2025-05-18 22:00Summary
Microsoft Office: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Excel ist ein Tabellenkalkulationsprogramm der Microsoft Office Suite und ist sowohl für Microsoft Windows als auch für Mac OS verfügbar.
Microsoft Word ist ein Textverarbeitungsprogramm der Firma Microsoft für die Windows-Betriebssysteme.
Microsoft Access ist ein Office-Programm zum Erstellen und Verwalten von umfangreichen Datenbanken.
Die Microsoft Office Suite beinhaltet zahlreiche Büroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.
Microsoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln können. Außerdem bietet es eine Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie Notizbücher zum Verwalten von Informationsüberlassung und zur effektiveren Zusammenarbeit.
Microsoft Office Online Server ist ein Serverprodukt, das browserbasierte Versionen von Word, PowerPoint, Excel und OneNote bereitstellt.
Microsoft Sharepoint Services ist ein Portalsystem für die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. über Webseiten zur Verfügung gestellt.
Microsoft Sharepoint ist ein Portalsystem für die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. über Webseiten zur Verfügung gestellt.
Microsoft 365 Apps ist eine Office Suite für zahlreiche Büroanwendungen.
Microsoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln können. Außerdem bietet es eine leistungsfähige Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie benutzerfreundliche freigegebene Notizbücher zum Verwalten von Informationsüberlastung und zur effektiveren Zusammenarbeit.
Angriff
Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Word 2016, Microsoft Access 2016, Microsoft Office 2016, Microsoft OneNote 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps, Microsoft Office und Microsoft OneNote ausnutzen, um beliebigen Code auszuführen, sich erhöhte Rechte zu verschaffen und Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Windows
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Excel ist ein Tabellenkalkulationsprogramm der Microsoft Office Suite und ist sowohl f\u00fcr Microsoft Windows als auch f\u00fcr Mac OS verf\u00fcgbar.\r\nMicrosoft Word ist ein Textverarbeitungsprogramm der Firma Microsoft f\u00fcr die Windows-Betriebssysteme.\r\nMicrosoft Access ist ein Office-Programm zum Erstellen und Verwalten von umfangreichen Datenbanken.\r\nDie Microsoft Office Suite beinhaltet zahlreiche B\u00fcroanwendungen wie Textverarbeitung, Tabellenkalkulation, Datenbank und weitere Applikationen.\r\nMicrosoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln k\u00f6nnen. Au\u00dferdem bietet es eine Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie Notizb\u00fccher zum Verwalten von Informations\u00fcberlassung und zur effektiveren Zusammenarbeit.\r\nMicrosoft Office Online Server ist ein Serverprodukt, das browserbasierte Versionen von Word, PowerPoint, Excel und OneNote bereitstellt. \r\nMicrosoft Sharepoint Services ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u.a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft Sharepoint ist ein Portalsystem f\u00fcr die zentrale Verwaltung von Dokumenten und Anwendungen. Die Inhalte werden u. a. \u00fcber Webseiten zur Verf\u00fcgung gestellt.\r\nMicrosoft 365 Apps ist eine Office Suite f\u00fcr zahlreiche B\u00fcroanwendungen.\r\nMicrosoft OneNote ist ein digitales Notizbuch, in dem Personen ihre Notizen und Informationen sammeln k\u00f6nnen. Au\u00dferdem bietet es eine leistungsf\u00e4hige Suchfunktion, mit der das Gesuchte schnell gefunden wird, sowie benutzerfreundliche freigegebene Notizb\u00fccher zum Verwalten von Informations\u00fcberlastung und zur effektiveren Zusammenarbeit.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Microsoft Excel 2016, Microsoft Word 2016, Microsoft Access 2016, Microsoft Office 2016, Microsoft OneNote 2016, Microsoft Office Online Server, Microsoft SharePoint, Microsoft Office 2019, Microsoft SharePoint Server 2019, Microsoft 365 Apps, Microsoft Office und Microsoft OneNote ausnutzen, um beliebigen Code auszuf\u00fchren, sich erh\u00f6hte Rechte zu verschaffen und Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0769 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0769.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0769 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0769"
},
{
"category": "external",
"summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates",
"url": "https://msrc.microsoft.com/update-guide/"
}
],
"source_lang": "en-US",
"title": "Microsoft Office: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-05-18T22:00:00.000+00:00",
"generator": {
"date": "2025-05-19T08:32:46.324+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.12"
}
},
"id": "WID-SEC-W-2025-0769",
"initial_release_date": "2025-04-08T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-04-08T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-05-18T22:00:00.000+00:00",
"number": "2",
"summary": "Referenz(en) aufgenommen: EUVD-2025-10136, EUVD-2025-10121, EUVD-2025-10133"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Microsoft 365 Apps",
"product": {
"name": "Microsoft 365 Apps",
"product_id": "T041061",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:365_apps:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Access 2016",
"product": {
"name": "Microsoft Access 2016",
"product_id": "T040272",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:access_2016:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Excel 2016",
"product": {
"name": "Microsoft Excel 2016",
"product_id": "T041055",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:excel_2016:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "for Android",
"product": {
"name": "Microsoft Office for Android",
"product_id": "T040283",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:for_android"
}
}
},
{
"category": "product_version",
"name": "for Universal",
"product": {
"name": "Microsoft Office for Universal",
"product_id": "T040284",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:for_universal"
}
}
},
{
"category": "product_version",
"name": "LTSC for Mac 2021",
"product": {
"name": "Microsoft Office LTSC for Mac 2021",
"product_id": "T041062",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2021"
}
}
},
{
"category": "product_version",
"name": "LTSC 2021",
"product": {
"name": "Microsoft Office LTSC 2021",
"product_id": "T041063",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_2021"
}
}
},
{
"category": "product_version",
"name": "LTSC 2024",
"product": {
"name": "Microsoft Office LTSC 2024",
"product_id": "T041065",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_2024"
}
}
},
{
"category": "product_version",
"name": "LTSC for Mac 2024",
"product": {
"name": "Microsoft Office LTSC for Mac 2024",
"product_id": "T041066",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office:ltsc_for_mac_2024"
}
}
}
],
"category": "product_name",
"name": "Office"
},
{
"category": "product_name",
"name": "Microsoft Office 2016",
"product": {
"name": "Microsoft Office 2016",
"product_id": "T041056",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_2016:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Office 2019",
"product": {
"name": "Microsoft Office 2019",
"product_id": "T041059",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_2019:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Office Online Server",
"product": {
"name": "Microsoft Office Online Server",
"product_id": "T041057",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:office_online_server:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "for Mac",
"product": {
"name": "Microsoft OneNote for Mac",
"product_id": "T040289",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:onenote:for_mac"
}
}
}
],
"category": "product_name",
"name": "OneNote"
},
{
"category": "product_name",
"name": "Microsoft OneNote 2016",
"product": {
"name": "Microsoft OneNote 2016",
"product_id": "T042671",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:onenote_2016:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Server Subscription Edition Language Pack",
"product": {
"name": "Microsoft SharePoint Server Subscription Edition Language Pack",
"product_id": "T021527",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition_language_pack"
}
}
},
{
"category": "product_version",
"name": "Enterprise Server 2016",
"product": {
"name": "Microsoft SharePoint Enterprise Server 2016",
"product_id": "T041058",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:enterprise_server_2016"
}
}
},
{
"category": "product_version",
"name": "Server Subscription Edition",
"product": {
"name": "Microsoft SharePoint Server Subscription Edition",
"product_id": "T041064",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint:server_subscription_edition"
}
}
}
],
"category": "product_name",
"name": "SharePoint"
},
{
"category": "product_name",
"name": "Microsoft SharePoint Server 2019",
"product": {
"name": "Microsoft SharePoint Server 2019",
"product_id": "T041060",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:sharepoint_server_2019:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Word 2016",
"product": {
"name": "Microsoft Word 2016",
"product_id": "T039716",
"product_identification_helper": {
"cpe": "cpe:/a:microsoft:word_2016:-"
}
}
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26642",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-26642"
},
{
"cve": "CVE-2025-26687",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-26687"
},
{
"cve": "CVE-2025-27744",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27744"
},
{
"cve": "CVE-2025-27745",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27745"
},
{
"cve": "CVE-2025-27746",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27746"
},
{
"cve": "CVE-2025-27747",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27747"
},
{
"cve": "CVE-2025-27748",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27748"
},
{
"cve": "CVE-2025-27749",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27749"
},
{
"cve": "CVE-2025-27750",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27750"
},
{
"cve": "CVE-2025-27751",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27751"
},
{
"cve": "CVE-2025-27752",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-27752"
},
{
"cve": "CVE-2025-29791",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29791"
},
{
"cve": "CVE-2025-29792",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29792"
},
{
"cve": "CVE-2025-29793",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29793"
},
{
"cve": "CVE-2025-29794",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29794"
},
{
"cve": "CVE-2025-29800",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29800"
},
{
"cve": "CVE-2025-29801",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29801"
},
{
"cve": "CVE-2025-29816",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29816"
},
{
"cve": "CVE-2025-29820",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29820"
},
{
"cve": "CVE-2025-29822",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29822"
},
{
"cve": "CVE-2025-29823",
"product_status": {
"known_affected": [
"T039716",
"T041055",
"T041066",
"T040284",
"T041065",
"T040272",
"T040283",
"T041064",
"T041063",
"T021527",
"T041062",
"T041061",
"T041060",
"T040289",
"T041059",
"T041058",
"T041057",
"T042671",
"T041056"
]
},
"release_date": "2025-04-08T22:00:00.000+00:00",
"title": "CVE-2025-29823"
}
]
}
NCSC-2025-0107
Vulnerability from csaf_ncscnl - Published: 2025-04-08 18:50 - Updated: 2025-04-08 18:50Summary
Kwetsbaarheden verholpen in Microsoft Office
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.
Interpretaties
Een kwaadwillende kan de kwetsbaarheden misbruiken om willekeurige code uit te voeren in de context van het slachtoffer en daarmee mogelijk toegang krijgen tot gevoelige gegevens.
De kwetsbaarheid met kenmerk CVE-2025-29794 in Microsoft SharePoint stelt een kwaadwillende in staat om willekeurige code over een netwerk uit te voeren. Een geauthenticeerde kwaadwillende kan deze kwetsbaarheid misbruiken, en hiervoor zijn geen verhoogde rechten vereist.
De kwetsbaarheid met kenmerk CVE-2025-29822 in Microsoft OneNote stelt een kwaadwillende in staat om lokaal een beveiligingsfunctie te omzeilen. Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden om een malafide bestand te openen en vervolgens op een speciaal vervaardigde URL te klikken.
```
Microsoft Office:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-27744 | 7,80 | Verkrijgen van verhoogde rechten |
| CVE-2025-27745 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-27746 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-27748 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-27749 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-29792 | 7,30 | Verkrijgen van verhoogde rechten |
| CVE-2025-26642 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-29791 | 7,80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Word:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-27747 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-29816 | 7,50 | Omzeilen van beveiligingsmaatregel |
| CVE-2025-29820 | 7,80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office OneNote:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-29822 | 7,80 | Omzeilen van beveiligingsmaatregel |
|----------------|------|-------------------------------------|
Microsoft AutoUpdate (MAU):
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-29800 | 7,80 | Verkrijgen van verhoogde rechten |
| CVE-2025-29801 | 7,80 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
Microsoft Office SharePoint:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-29793 | 7,20 | Uitvoeren van willekeurige code |
| CVE-2025-29794 | 8,80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Microsoft Office Excel:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-27750 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-27752 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-27751 | 7,80 | Uitvoeren van willekeurige code |
| CVE-2025-29823 | 7,80 | Uitvoeren van willekeurige code |
|----------------|------|-------------------------------------|
Windows Win32K - GRFX:
|----------------|------|-------------------------------------|
| CVE-ID | CVSS | Impact |
|----------------|------|-------------------------------------|
| CVE-2025-26687 | 7,50 | Verkrijgen van verhoogde rechten |
|----------------|------|-------------------------------------|
```
Oplossingen
Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:
https://portal.msrc.microsoft.com/en-us/security-guidance
Dreigingsinformatie
Kans
medium
Schade
high
CWE-184
Incomplete List of Disallowed Inputs
CWE-822
Untrusted Pointer Dereference
CWE-349
Acceptance of Extraneous Untrusted Data With Trusted Data
CWE-843
Access of Resource Using Incompatible Type ('Type Confusion')
CWE-190
Integer Overflow or Wraparound
CWE-285
Improper Authorization
CWE-125
Out-of-bounds Read
CWE-284
Improper Access Control
CWE-416
Use After Free
CWE-502
Deserialization of Untrusted Data
CWE-122
Heap-based Buffer Overflow
CWE-269
Improper Privilege Management
CWE-276
Incorrect Default Permissions
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Microsoft heeft kwetsbaarheden verholpen in diverse Office producten.",
"title": "Feiten"
},
{
"category": "description",
"text": "Een kwaadwillende kan de kwetsbaarheden misbruiken om willekeurige code uit te voeren in de context van het slachtoffer en daarmee mogelijk toegang krijgen tot gevoelige gegevens.\n\nDe kwetsbaarheid met kenmerk CVE-2025-29794 in Microsoft SharePoint stelt een kwaadwillende in staat om willekeurige code over een netwerk uit te voeren. Een geauthenticeerde kwaadwillende kan deze kwetsbaarheid misbruiken, en hiervoor zijn geen verhoogde rechten vereist.\n\nDe kwetsbaarheid met kenmerk CVE-2025-29822 in Microsoft OneNote stelt een kwaadwillende in staat om lokaal een beveiligingsfunctie te omzeilen. Voor succesvol misbruik moet de kwaadwillende het slachtoffer misleiden om een malafide bestand te openen en vervolgens op een speciaal vervaardigde URL te klikken.\n\n```\nMicrosoft Office: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-27744 | 7,80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-27745 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-27746 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-27748 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-27749 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-29792 | 7,30 | Verkrijgen van verhoogde rechten | \n| CVE-2025-26642 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-29791 | 7,80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Word: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-27747 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-29816 | 7,50 | Omzeilen van beveiligingsmaatregel | \n| CVE-2025-29820 | 7,80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office OneNote: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-29822 | 7,80 | Omzeilen van beveiligingsmaatregel | \n|----------------|------|-------------------------------------|\n\nMicrosoft AutoUpdate (MAU): \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-29800 | 7,80 | Verkrijgen van verhoogde rechten | \n| CVE-2025-29801 | 7,80 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office SharePoint: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-29793 | 7,20 | Uitvoeren van willekeurige code | \n| CVE-2025-29794 | 8,80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nMicrosoft Office Excel: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-27750 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-27752 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-27751 | 7,80 | Uitvoeren van willekeurige code | \n| CVE-2025-29823 | 7,80 | Uitvoeren van willekeurige code | \n|----------------|------|-------------------------------------|\n\nWindows Win32K - GRFX: \n|----------------|------|-------------------------------------|\n| CVE-ID | CVSS | Impact |\n|----------------|------|-------------------------------------|\n| CVE-2025-26687 | 7,50 | Verkrijgen van verhoogde rechten | \n|----------------|------|-------------------------------------|\n```",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Microsoft heeft updates beschikbaar gesteld waarmee de beschreven kwetsbaarheden worden verholpen. We raden u aan om deze updates te installeren. Meer informatie over de kwetsbaarheden, de installatie van de updates en eventuele work-arounds vindt u op:\n\nhttps://portal.msrc.microsoft.com/en-us/security-guidance",
"title": "Oplossingen"
},
{
"category": "description",
"text": " ",
"title": "Dreigingsinformatie"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Incomplete List of Disallowed Inputs",
"title": "CWE-184"
},
{
"category": "general",
"text": "Untrusted Pointer Dereference",
"title": "CWE-822"
},
{
"category": "general",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
},
{
"category": "general",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "Improper Authorization",
"title": "CWE-285"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Improper Privilege Management",
"title": "CWE-269"
},
{
"category": "general",
"text": "Incorrect Default Permissions",
"title": "CWE-276"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"title": "Kwetsbaarheden verholpen in Microsoft Office",
"tracking": {
"current_release_date": "2025-04-08T18:50:53.931519Z",
"generator": {
"date": "2025-02-25T15:15:00Z",
"engine": {
"name": "V.A.",
"version": "1.0"
}
},
"id": "NCSC-2025-0107",
"initial_release_date": "2025-04-08T18:50:53.931519Z",
"revision_history": [
{
"date": "2025-04-08T18:50:53.931519Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1429573",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft 365 Apps for Enterprise for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1429574",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:365_apps:*:*:*:*:enterprise:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft 365 Apps for Enterprise for 64-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770559",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Access 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770560",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:access_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Access 2016 (64-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1560270",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:autoupdate:-:*:*:*:*:macos:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft AutoUpdate for Mac"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770557",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Excel 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770558",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:excel_2016:*:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Excel 2016 (64-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770553",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770554",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2016:*:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office 2016 (64-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770547",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office 2019 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770548",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2019:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office 2019 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770550",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2021 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770549",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2021:*:*:*:*:long_term_servicing_channel:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2021 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770551",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2024 for 32-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770552",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_2024:*:*:*:*:long_term_servicing_channel:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC 2024 for 64-bit editions"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770555",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_macos_2021:*:*:*:*:*:long_term_servicing_channel:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC for Mac 2021"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770556",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office_macos_2024:*:*:*:*:*:long_term_servicing_channel:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office LTSC for Mac 2024"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1560265",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office:*:*:android:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office for Android"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1560266",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office:*:*:universal:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Office for Universal"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2633297",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:onenote_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft OneNote 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2633298",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:onenote_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft OneNote 2016 (64-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770564",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:onenote_for_mac:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft OneNote for Mac"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770545",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:sharepoint_server_2016:*:*:*:*:enterprise:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft SharePoint Enterprise Server 2016"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1770546",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:sharepoint_server_2019:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft SharePoint Server 2019"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1429583",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft SharePoint Server Subscription Edition"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1919268",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:word_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Word 2016 (32-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1919269",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:word_2016:*:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Microsoft Word 2016 (64-bit edition)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/2021",
"product": {
"name": "vers:microsoft/2021",
"product_id": "CSAFPID-1560501",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Office Online Server"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-1563499",
"product_identification_helper": {
"cpe": "cpe:2.3:a:microsoft:sharepoint_server:-:language_pack:*:*:subscription:*:*:*"
}
}
}
],
"category": "product_name",
"name": "SharePoint Server Subscription Edition Language Pack"
}
],
"category": "product_family",
"name": "Microsoft Office"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.14393.7970",
"product": {
"name": "vers:microsoft/10.0.14393.7970",
"product_id": "CSAFPID-2633264",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7970:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 1607 for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.14393.7970",
"product": {
"name": "vers:microsoft/10.0.14393.7970",
"product_id": "CSAFPID-2633265",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.7970:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 1607 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.17763.7137",
"product": {
"name": "vers:microsoft/10.0.17763.7137",
"product_id": "CSAFPID-2633241",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.7137:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 1809 for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.17763.7137",
"product": {
"name": "vers:microsoft/10.0.17763.7137",
"product_id": "CSAFPID-2633242",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.7137:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 1809 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19044.5737",
"product": {
"name": "vers:microsoft/10.0.19044.5737",
"product_id": "CSAFPID-2633247",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.5737:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 21H2 for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19044.5737",
"product": {
"name": "vers:microsoft/10.0.19044.5737",
"product_id": "CSAFPID-2633248",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.5737:*:*:*:*:*:arm64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 21H2 for ARM64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19044.5737",
"product": {
"name": "vers:microsoft/10.0.19044.5737",
"product_id": "CSAFPID-2633249",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_21H2:10.0.19044.5737:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 21H2 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19045.5737",
"product": {
"name": "vers:microsoft/10.0.19045.5737",
"product_id": "CSAFPID-2633254",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.5737:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 22H2 for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19045.5737",
"product": {
"name": "vers:microsoft/10.0.19045.5737",
"product_id": "CSAFPID-2633253",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.5737:*:*:*:*:*:arm64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 22H2 for ARM64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.19045.5737",
"product": {
"name": "vers:microsoft/10.0.19045.5737",
"product_id": "CSAFPID-2633252",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_22H2:10.0.19045.5737:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 Version 22H2 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2633262",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 for 32-bit Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/unknown",
"product": {
"name": "vers:microsoft/unknown",
"product_id": "CSAFPID-2633263",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 10 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.22621.5191",
"product": {
"name": "vers:microsoft/10.0.22621.5191",
"product_id": "CSAFPID-2633250",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.5191:*:*:*:*:*:arm64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 22H2 for ARM64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.22621.5191",
"product": {
"name": "vers:microsoft/10.0.22621.5191",
"product_id": "CSAFPID-2633251",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_22H2:10.0.22621.5191:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 22H2 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.22621.5191",
"product": {
"name": "vers:microsoft/10.0.22621.5191",
"product_id": "CSAFPID-2633256",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22621.5191:*:*:*:*:*:arm64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 23H2 for ARM64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.22631.5191",
"product": {
"name": "vers:microsoft/10.0.22631.5191",
"product_id": "CSAFPID-2633257",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_23H2:10.0.22631.5191:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 23H2 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.26100.3775",
"product": {
"name": "vers:microsoft/10.0.26100.3775",
"product_id": "CSAFPID-2633259",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.3775:*:*:*:*:*:arm64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 24H2 for ARM64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.26100.3775",
"product": {
"name": "vers:microsoft/10.0.26100.3775",
"product_id": "CSAFPID-2633260",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_11_24H2:10.0.26100.3775:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows 11 Version 24H2 for x64-based Systems"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.14393.7970",
"product": {
"name": "vers:microsoft/10.0.14393.7970",
"product_id": "CSAFPID-2633266",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7970:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2016"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.14393.7970",
"product": {
"name": "vers:microsoft/10.0.14393.7970",
"product_id": "CSAFPID-2633267",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7970:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2016 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.17763.7137",
"product": {
"name": "vers:microsoft/10.0.17763.7137",
"product_id": "CSAFPID-2633243",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7137:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2019"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.17763.7137",
"product": {
"name": "vers:microsoft/10.0.17763.7137",
"product_id": "CSAFPID-2633244",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7137:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2019 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.20348.3454",
"product": {
"name": "vers:microsoft/10.0.20348.3454",
"product_id": "CSAFPID-2633245",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.3454:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2022"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.20348.3454",
"product": {
"name": "vers:microsoft/10.0.20348.3454",
"product_id": "CSAFPID-2633246",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.3454:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2022 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.25398.1551",
"product": {
"name": "vers:microsoft/10.0.25398.1551",
"product_id": "CSAFPID-2633258",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1551:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2022, 23H2 Edition (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.26100.3775",
"product": {
"name": "vers:microsoft/10.0.26100.3775",
"product_id": "CSAFPID-2633261",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2025:10.0.26100.3775:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2025"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/10.0.26100.3775",
"product": {
"name": "vers:microsoft/10.0.26100.3775",
"product_id": "CSAFPID-2633255",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2025:10.0.26100.3775:*:*:*:*:*:*:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2025 (Server Core installation)"
}
],
"category": "product_family",
"name": "Windows"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.1.7601.27670",
"product": {
"name": "vers:microsoft/6.1.7601.27670",
"product_id": "CSAFPID-2633272",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.27670:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 R2 for x64-based Systems Service Pack 1"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.1.7601.27670",
"product": {
"name": "vers:microsoft/6.1.7601.27670",
"product_id": "CSAFPID-2633273",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_R2:6.1.7601.27670:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.0.6003.23220",
"product": {
"name": "vers:microsoft/6.0.6003.23220",
"product_id": "CSAFPID-2633268",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23220:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 for 32-bit Systems Service Pack 2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.0.6003.23220",
"product": {
"name": "vers:microsoft/6.0.6003.23220",
"product_id": "CSAFPID-2633269",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23220:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.0.6003.23220",
"product": {
"name": "vers:microsoft/6.0.6003.23220",
"product_id": "CSAFPID-2633270",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23220:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 for x64-based Systems Service Pack 2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.0.6003.23220",
"product": {
"name": "vers:microsoft/6.0.6003.23220",
"product_id": "CSAFPID-2633271",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.23220:*:*:*:*:*:x86:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.2.9200.25423",
"product": {
"name": "vers:microsoft/6.2.9200.25423",
"product_id": "CSAFPID-2633274",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25423:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.2.9200.25423",
"product": {
"name": "vers:microsoft/6.2.9200.25423",
"product_id": "CSAFPID-2633275",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25423:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012 (Server Core installation)"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.3.9600.22523",
"product": {
"name": "vers:microsoft/6.3.9600.22523",
"product_id": "CSAFPID-2633276",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22523:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012 R2"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:microsoft/6.3.9600.22523",
"product": {
"name": "vers:microsoft/6.3.9600.22523",
"product_id": "CSAFPID-2633277",
"product_identification_helper": {
"cpe": "cpe:2.3:o:microsoft:windows_server_2012_R2:6.3.9600.22523:*:*:*:*:*:x64:*"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012 R2 (Server Core installation)"
}
],
"category": "product_family",
"name": "ESU"
}
],
"category": "vendor",
"name": "Microsoft"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-26642",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-26642",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26642.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-26642"
},
{
"cve": "CVE-2025-26687",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-26687",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-26687.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-26687"
},
{
"cve": "CVE-2025-27744",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27744",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27744.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27744"
},
{
"cve": "CVE-2025-27745",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27745",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27745.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27745"
},
{
"cve": "CVE-2025-27746",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27746",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27746.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27746"
},
{
"cve": "CVE-2025-27747",
"cwe": {
"id": "CWE-822",
"name": "Untrusted Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "Untrusted Pointer Dereference",
"title": "CWE-822"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27747",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27747.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27747"
},
{
"cve": "CVE-2025-27748",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27748",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27748.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27748"
},
{
"cve": "CVE-2025-27749",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27749",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27749.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27749"
},
{
"cve": "CVE-2025-27750",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27750",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27750.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27750"
},
{
"cve": "CVE-2025-27751",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27751",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27751.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27751"
},
{
"cve": "CVE-2025-27752",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27752",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-27752.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-27752"
},
{
"cve": "CVE-2025-29791",
"cwe": {
"id": "CWE-843",
"name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)"
},
"notes": [
{
"category": "other",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29791",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29791.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29791"
},
{
"cve": "CVE-2025-29792",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29792",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29792.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29792"
},
{
"cve": "CVE-2025-29793",
"cwe": {
"id": "CWE-502",
"name": "Deserialization of Untrusted Data"
},
"notes": [
{
"category": "other",
"text": "Deserialization of Untrusted Data",
"title": "CWE-502"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29793",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29793.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29793"
},
{
"cve": "CVE-2025-29794",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"notes": [
{
"category": "other",
"text": "Improper Authorization",
"title": "CWE-285"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29794",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29794.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29794"
},
{
"cve": "CVE-2025-29800",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "other",
"text": "Improper Privilege Management",
"title": "CWE-269"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29800",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29800.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29800"
},
{
"cve": "CVE-2025-29801",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"notes": [
{
"category": "other",
"text": "Incorrect Default Permissions",
"title": "CWE-276"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29801",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29801.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29801"
},
{
"cve": "CVE-2025-29816",
"cwe": {
"id": "CWE-349",
"name": "Acceptance of Extraneous Untrusted Data With Trusted Data"
},
"notes": [
{
"category": "other",
"text": "Acceptance of Extraneous Untrusted Data With Trusted Data",
"title": "CWE-349"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29816",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29816.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29816"
},
{
"cve": "CVE-2025-29820",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29820",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29820.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29820"
},
{
"cve": "CVE-2025-29822",
"cwe": {
"id": "CWE-184",
"name": "Incomplete List of Disallowed Inputs"
},
"notes": [
{
"category": "other",
"text": "Incomplete List of Disallowed Inputs",
"title": "CWE-184"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29822",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29822.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29822"
},
{
"cve": "CVE-2025-29823",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-29823",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2025/CVE-2025-29823.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1429573",
"CSAFPID-1429574",
"CSAFPID-1770559",
"CSAFPID-1770560",
"CSAFPID-1560270",
"CSAFPID-1770557",
"CSAFPID-1770558",
"CSAFPID-1770553",
"CSAFPID-1770554",
"CSAFPID-1770547",
"CSAFPID-1770548",
"CSAFPID-1770550",
"CSAFPID-1770549",
"CSAFPID-1770551",
"CSAFPID-1770552",
"CSAFPID-1770555",
"CSAFPID-1770556",
"CSAFPID-1560265",
"CSAFPID-1560266",
"CSAFPID-2633297",
"CSAFPID-2633298",
"CSAFPID-1770564",
"CSAFPID-1770545",
"CSAFPID-1770546",
"CSAFPID-1429583",
"CSAFPID-1919268",
"CSAFPID-1919269",
"CSAFPID-1560501",
"CSAFPID-1563499",
"CSAFPID-2633264",
"CSAFPID-2633265",
"CSAFPID-2633241",
"CSAFPID-2633242",
"CSAFPID-2633247",
"CSAFPID-2633248",
"CSAFPID-2633249",
"CSAFPID-2633254",
"CSAFPID-2633253",
"CSAFPID-2633252",
"CSAFPID-2633262",
"CSAFPID-2633263",
"CSAFPID-2633250",
"CSAFPID-2633251",
"CSAFPID-2633256",
"CSAFPID-2633257",
"CSAFPID-2633259",
"CSAFPID-2633260",
"CSAFPID-2633272",
"CSAFPID-2633273",
"CSAFPID-2633268",
"CSAFPID-2633269",
"CSAFPID-2633270",
"CSAFPID-2633271",
"CSAFPID-2633274",
"CSAFPID-2633275",
"CSAFPID-2633276",
"CSAFPID-2633277",
"CSAFPID-2633266",
"CSAFPID-2633267",
"CSAFPID-2633243",
"CSAFPID-2633244",
"CSAFPID-2633245",
"CSAFPID-2633246",
"CSAFPID-2633258",
"CSAFPID-2633261",
"CSAFPID-2633255"
]
}
],
"title": "CVE-2025-29823"
}
]
}
GHSA-F5P6-VMGQ-F9QW
Vulnerability from github – Published: 2025-04-08 18:34 – Updated: 2025-04-08 18:34
VLAI?
Details
Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.
Severity ?
7.3 (High)
{
"affected": [],
"aliases": [
"CVE-2025-29792"
],
"database_specific": {
"cwe_ids": [
"CWE-416"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-04-08T18:16:05Z",
"severity": "HIGH"
},
"details": "Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.",
"id": "GHSA-f5p6-vmgq-f9qw",
"modified": "2025-04-08T18:34:56Z",
"published": "2025-04-08T18:34:56Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29792"
},
{
"type": "WEB",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2025-29792
Vulnerability from fkie_nvd - Published: 2025-04-08 18:16 - Updated: 2025-07-09 16:58
Severity ?
Summary
Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally.
References
| URL | Tags | ||
|---|---|---|---|
| secure@microsoft.com | https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792 | Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| microsoft | 365_apps | - | |
| microsoft | office | 2016 | |
| microsoft | office | 2019 | |
| microsoft | office_long_term_servicing_channel | 2021 | |
| microsoft | office_long_term_servicing_channel | 2024 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*",
"matchCriteriaId": "40C15EDD-98D4-4D06-BA06-21AE0F33C72D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*",
"matchCriteriaId": "E0B3B0BC-C7C6-4687-AD72-DCA29FF9AE3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*",
"matchCriteriaId": "FF177984-A906-43FA-BF60-298133FBBD6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:-:*:*",
"matchCriteriaId": "6C9D7C93-E8CB-4A8A-BA15-093B03ACC62F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2024:*:*:*:*:-:*:*",
"matchCriteriaId": "BEA7C196-354E-414A-B0B8-821658C8BFB1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Use after free in Microsoft Office allows an authorized attacker to elevate privileges locally."
},
{
"lang": "es",
"value": "Use after free en Microsoft Office permite que un atacante autorizado eleve privilegios localmente."
}
],
"id": "CVE-2025-29792",
"lastModified": "2025-07-09T16:58:19.833",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.3,
"impactScore": 5.9,
"source": "secure@microsoft.com",
"type": "Secondary"
}
]
},
"published": "2025-04-08T18:16:05.160",
"references": [
{
"source": "secure@microsoft.com",
"tags": [
"Vendor Advisory"
],
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29792"
}
],
"sourceIdentifier": "secure@microsoft.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-416"
}
],
"source": "secure@microsoft.com",
"type": "Secondary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…