CVE-2020-2044
Vulnerability from cvelistv5
Published
2020-09-09 16:45
Modified
2024-09-16 18:09
Summary
An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.
Impacted products
Vendor Product Version
Palo Alto Networks PAN-OS Version: 8.0.*
Version: 8.1   < 8.1.16
Version: 9.0   < 9.0.10
Version: 9.1   < 9.1.3
Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T06:54:00.567Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://security.paloaltonetworks.com/CVE-2020-2044",
               },
            ],
            title: "CVE Program Container",
         },
      ],
      cna: {
         affected: [
            {
               product: "PAN-OS",
               vendor: "Palo Alto Networks",
               versions: [
                  {
                     status: "affected",
                     version: "8.0.*",
                  },
                  {
                     changes: [
                        {
                           at: "8.1.16",
                           status: "unaffected",
                        },
                     ],
                     lessThan: "8.1.16",
                     status: "affected",
                     version: "8.1",
                     versionType: "custom",
                  },
                  {
                     changes: [
                        {
                           at: "9.0.10",
                           status: "unaffected",
                        },
                     ],
                     lessThan: "9.0.10",
                     status: "affected",
                     version: "9.0",
                     versionType: "custom",
                  },
                  {
                     changes: [
                        {
                           at: "9.1.3",
                           status: "unaffected",
                        },
                     ],
                     lessThan: "9.1.3",
                     status: "affected",
                     version: "9.1",
                     versionType: "custom",
                  },
               ],
            },
         ],
         credits: [
            {
               lang: "en",
               value: "This issue was found by Yamata Li of Palo Alto Networks during internal security review.",
            },
         ],
         datePublic: "2020-09-09T00:00:00",
         descriptions: [
            {
               lang: "en",
               value: "An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.",
            },
         ],
         exploits: [
            {
               lang: "en",
               value: "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability.",
            },
         ],
         metrics: [
            {
               cvssV3_1: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "NONE",
                  baseScore: 3.3,
                  baseSeverity: "LOW",
                  confidentialityImpact: "LOW",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-532",
                     description: "CWE-532 Information Exposure Through Log Files",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-09-09T16:45:30",
            orgId: "d6c1279f-00f6-4ef7-9217-f89ffe703ec0",
            shortName: "palo_alto",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://security.paloaltonetworks.com/CVE-2020-2044",
            },
         ],
         solutions: [
            {
               lang: "en",
               value: "This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.10, PAN-OS 9.1.3, and all later PAN-OS versions.",
            },
         ],
         source: {
            defect: [
               "PAN-135262",
            ],
            discovery: "INTERNAL",
         },
         timeline: [
            {
               lang: "en",
               time: "2020-09-09T00:00:00",
               value: "Initial publication",
            },
         ],
         title: "PAN-OS: Passwords may be logged in clear text while storing operational command (op command) history",
         workarounds: [
            {
               lang: "en",
               value: "This issue requires access to PAN-OS log files generated in the system. You can mitigate the impact of this issue by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/best-practices.",
            },
         ],
         x_generator: {
            engine: "Vulnogram 0.0.9",
         },
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "psirt@paloaltonetworks.com",
               DATE_PUBLIC: "2020-09-09T16:00:00.000Z",
               ID: "CVE-2020-2044",
               STATE: "PUBLIC",
               TITLE: "PAN-OS: Passwords may be logged in clear text while storing operational command (op command) history",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "PAN-OS",
                                 version: {
                                    version_data: [
                                       {
                                          version_affected: "<",
                                          version_name: "8.1",
                                          version_value: "8.1.16",
                                       },
                                       {
                                          version_affected: "<",
                                          version_name: "9.0",
                                          version_value: "9.0.10",
                                       },
                                       {
                                          version_affected: "<",
                                          version_name: "9.1",
                                          version_value: "9.1.3",
                                       },
                                       {
                                          version_affected: "!>=",
                                          version_name: "8.1",
                                          version_value: "8.1.16",
                                       },
                                       {
                                          version_affected: "!>=",
                                          version_name: "9.0",
                                          version_value: "9.0.10",
                                       },
                                       {
                                          version_affected: "!>=",
                                          version_name: "9.1",
                                          version_value: "9.1.3",
                                       },
                                       {
                                          version_affected: "=",
                                          version_name: "8.0",
                                          version_value: "8.0.*",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "Palo Alto Networks",
                     },
                  ],
               },
            },
            credit: [
               {
                  lang: "eng",
                  value: "This issue was found by Yamata Li of Palo Alto Networks during internal security review.",
               },
            ],
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.",
                  },
               ],
            },
            exploit: [
               {
                  lang: "en",
                  value: "Palo Alto Networks is not aware of any malicious attempts to exploit this vulnerability.",
               },
            ],
            generator: {
               engine: "Vulnogram 0.0.9",
            },
            impact: {
               cvss: {
                  attackComplexity: "LOW",
                  attackVector: "LOCAL",
                  availabilityImpact: "NONE",
                  baseScore: 3.3,
                  baseSeverity: "LOW",
                  confidentialityImpact: "LOW",
                  integrityImpact: "NONE",
                  privilegesRequired: "LOW",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
                  version: "3.1",
               },
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "CWE-532 Information Exposure Through Log Files",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://security.paloaltonetworks.com/CVE-2020-2044",
                     refsource: "MISC",
                     url: "https://security.paloaltonetworks.com/CVE-2020-2044",
                  },
               ],
            },
            solution: [
               {
                  lang: "en",
                  value: "This issue is fixed in PAN-OS 8.1.16, PAN-OS 9.0.10, PAN-OS 9.1.3, and all later PAN-OS versions.",
               },
            ],
            source: {
               defect: [
                  "PAN-135262",
               ],
               discovery: "INTERNAL",
            },
            timeline: [
               {
                  lang: "en",
                  time: "2020-09-09T00:00:00",
                  value: "Initial publication",
               },
            ],
            work_around: [
               {
                  lang: "en",
                  value: "This issue requires access to PAN-OS log files generated in the system. You can mitigate the impact of this issue by following best practices for securing the PAN-OS management interface. Please review the Best Practices for Securing Administrative Access in the PAN-OS technical documentation, available at https://docs.paloaltonetworks.com/best-practices.",
               },
            ],
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "d6c1279f-00f6-4ef7-9217-f89ffe703ec0",
      assignerShortName: "palo_alto",
      cveId: "CVE-2020-2044",
      datePublished: "2020-09-09T16:45:30.321750Z",
      dateReserved: "2019-12-04T00:00:00",
      dateUpdated: "2024-09-16T18:09:13.065Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      fkie_nvd: {
         configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.0.0\", \"versionEndIncluding\": \"8.0.20\", \"matchCriteriaId\": \"2BEFBF38-AF84-4477-A6B9-5BDD51D54F4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"8.1.0\", \"versionEndExcluding\": \"8.1.16\", \"matchCriteriaId\": \"6E961A6F-DC8D-46DE-9279-95FCA3B460C1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.0.0\", \"versionEndExcluding\": \"9.0.10\", \"matchCriteriaId\": \"B274DF14-BD36-46DF-91EF-0293CC082B41\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.1.0\", \"versionEndExcluding\": \"9.1.3\", \"matchCriteriaId\": \"4E9F14E9-3CD7-443B-9D97-254E917FA22B\"}]}]}]",
         descriptions: "[{\"lang\": \"en\", \"value\": \"An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.\"}, {\"lang\": \"es\", \"value\": \"Una exposici\\u00f3n de informaci\\u00f3n por medio de una vulnerabilidad de archivo de registro donde la contrase\\u00f1a de un administrador u otra informaci\\u00f3n confidencial puede ser registrada en texto sin cifrar mientras se usa la CLI en el software PAN-OS de Palo Alto Networks. El archivo opcmdhistory.log se introdujo para realizar un seguimiento del uso del comando operacional (op-command), pero no enmascara toda la informaci\\u00f3n confidencial. El archivo opcmdhistory.log es eliminado en PAN-OS versi\\u00f3n 9.1 y versiones posteriores de PAN-OS. El uso del comando es registrado, en cambio, en el archivo req_stats.log en PAN-OS versi\\u00f3n 9.1 y versiones posteriores de PAN-OS. Este problema impacta a: Versiones PAN-OS 8.1 anteriores a PAN-OS 8.1.16; Versiones PAN-OS 9.0 anteriores a PAN-OS 9.0.10; Versiones PAN-OS 9.1 anteriores a PAN-OS 9.1.3.\"}]",
         id: "CVE-2020-2044",
         lastModified: "2024-11-21T05:24:32.623",
         metrics: "{\"cvssMetricV31\": [{\"source\": \"psirt@paloaltonetworks.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 3.3, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 3.3, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:S/C:P/I:N/A:N\", \"baseScore\": 4.0, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.0, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
         published: "2020-09-09T17:15:26.307",
         references: "[{\"url\": \"https://security.paloaltonetworks.com/CVE-2020-2044\", \"source\": \"psirt@paloaltonetworks.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.paloaltonetworks.com/CVE-2020-2044\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
         sourceIdentifier: "psirt@paloaltonetworks.com",
         vulnStatus: "Modified",
         weaknesses: "[{\"source\": \"psirt@paloaltonetworks.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-532\"}]}]",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2020-2044\",\"sourceIdentifier\":\"psirt@paloaltonetworks.com\",\"published\":\"2020-09-09T17:15:26.307\",\"lastModified\":\"2024-11-21T05:24:32.623\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An information exposure through log file vulnerability where an administrator's password or other sensitive information may be logged in cleartext while using the CLI in Palo Alto Networks PAN-OS software. The opcmdhistory.log file was introduced to track operational command (op-command) usage but did not mask all sensitive information. The opcmdhistory.log file is removed in PAN-OS 9.1 and later PAN-OS versions. Command usage is recorded, instead, in the req_stats.log file in PAN-OS 9.1 and later PAN-OS versions. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.16; PAN-OS 9.0 versions earlier than PAN-OS 9.0.10; PAN-OS 9.1 versions earlier than PAN-OS 9.1.3.\"},{\"lang\":\"es\",\"value\":\"Una exposición de información por medio de una vulnerabilidad de archivo de registro donde la contraseña de un administrador u otra información confidencial puede ser registrada en texto sin cifrar mientras se usa la CLI en el software PAN-OS de Palo Alto Networks. El archivo opcmdhistory.log se introdujo para realizar un seguimiento del uso del comando operacional (op-command), pero no enmascara toda la información confidencial. El archivo opcmdhistory.log es eliminado en PAN-OS versión 9.1 y versiones posteriores de PAN-OS. El uso del comando es registrado, en cambio, en el archivo req_stats.log en PAN-OS versión 9.1 y versiones posteriores de PAN-OS. Este problema impacta a: Versiones PAN-OS 8.1 anteriores a PAN-OS 8.1.16; Versiones PAN-OS 9.0 anteriores a PAN-OS 9.0.10; Versiones PAN-OS 9.1 anteriores a PAN-OS 9.1.3.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@paloaltonetworks.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"psirt@paloaltonetworks.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.0.0\",\"versionEndIncluding\":\"8.0.20\",\"matchCriteriaId\":\"2BEFBF38-AF84-4477-A6B9-5BDD51D54F4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"8.1.0\",\"versionEndExcluding\":\"8.1.16\",\"matchCriteriaId\":\"6E961A6F-DC8D-46DE-9279-95FCA3B460C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.0.0\",\"versionEndExcluding\":\"9.0.10\",\"matchCriteriaId\":\"B274DF14-BD36-46DF-91EF-0293CC082B41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.1.0\",\"versionEndExcluding\":\"9.1.3\",\"matchCriteriaId\":\"4E9F14E9-3CD7-443B-9D97-254E917FA22B\"}]}]}],\"references\":[{\"url\":\"https://security.paloaltonetworks.com/CVE-2020-2044\",\"source\":\"psirt@paloaltonetworks.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.paloaltonetworks.com/CVE-2020-2044\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.