CVE-2023-6448
Vulnerability from cvelistv5
Published
2023-12-05 17:43
Modified
2024-08-29 19:01
Severity ?
EPSS score ?
Summary
Unitronics VisiLogic uses a default administrative password
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Unitronics | VisiLogic |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-12-11
Due date: 2023-12-18
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: Note that while it is possible to change the default password, implementors are encouraged to remove affected controllers from public networks and update the affected firmware: https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf; https://nvd.nist.gov/vuln/detail/CVE-2023-6448
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:28:21.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "government-resource", "x_transferred" ], "url": "https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems" }, { "tags": [ "x_transferred" ], "url": "https://www.unitronicsplc.com/cyber_security_vision-samba/" }, { "tags": [ "release-notes", "x_transferred" ], "url": "https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf" }, { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:unitronics:visilogic:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "visilogic", "vendor": "unitronics", "versions": [ { "lessThan": "9.9.00", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-6448", "options": [ { "Exploitation": "Active" }, { "Automatable": "Yes" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2023-12-06T14:07:21.216497Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2023-12-11", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2023-6448" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T19:01:02.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "VisiLogic", "vendor": "Unitronics", "versions": [ { "lessThan": "9.9.00", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "datePublic": "2023-11-28T05:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.\u003cbr\u003e" } ], "value": "Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1188", "description": "CWE-1188 Insecure Default Initialization of Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-19T16:23:39.022Z", "orgId": "9119a7d8-5eab-497f-8521-727c672e3725", "shortName": "cisa-cg" }, "references": [ { "tags": [ "government-resource" ], "url": "https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems" }, { "url": "https://www.unitronicsplc.com/cyber_security_vision-samba/" }, { "tags": [ "release-notes" ], "url": "https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf" }, { "tags": [ "vendor-advisory" ], "url": "https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf" } ], "source": { "discovery": "UNKNOWN" }, "title": "Unitronics VisiLogic uses a default administrative password", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9119a7d8-5eab-497f-8521-727c672e3725", "assignerShortName": "cisa-cg", "cveId": "CVE-2023-6448", "datePublished": "2023-12-05T17:43:40.451Z", "dateReserved": "2023-11-30T18:40:51.463Z", "dateUpdated": "2024-08-29T19:01:02.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2023-6448", "cwes": "[\"CWE-1188\"]", "dateAdded": "2023-12-11", "dueDate": "2023-12-18", "knownRansomwareCampaignUse": "Unknown", "notes": "Note that while it is possible to change the default password, implementors are encouraged to remove affected controllers from public networks and update the affected firmware: https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf; https://nvd.nist.gov/vuln/detail/CVE-2023-6448", "product": "Vision PLC and HMI", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "Unitronics Vision Series PLCs and HMIs ship with an insecure default password, which if left unchanged, can allow attackers to execute remote commands.", "vendorProject": "Unitronics", "vulnerabilityName": "Unitronics Vision PLC and HMI Insecure Default Password Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2023-6448\",\"sourceIdentifier\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"published\":\"2023-12-05T18:15:12.643\",\"lastModified\":\"2024-06-26T19:59:41.147\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2023-12-11\",\"cisaActionDue\":\"2023-12-18\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"Unitronics Vision PLC and HMI Insecure Default Password Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unitronics VisiLogic before version 9.9.00, used in Vision and Samba PLCs and HMIs, uses a default administrative password. An unauthenticated attacker with network access can take administrative control of a vulnerable system.\\n\"},{\"lang\":\"es\",\"value\":\"Los PLC y HMI de Unitronics Vision Series utilizan contrase\u00f1as administrativas predeterminadas. Un atacante no autenticado con acceso a la red de un PLC o HMI puede tomar el control administrativo del sistema.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-798\"}]},{\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1188\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision1210_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"CF1398A4-6BD7-48FF-8A65-7605DA38CE23\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision1210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D6EFD3-61C3-4C4D-8B17-16591255EAE5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision1040_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"A7C3337B-E349-4303-B387-088978CC823C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision1040:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C91F4803-BC61-491F-9561-ECF043253B04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision700_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"BABAB394-7C0B-47F4-9D64-A7DB457B8C16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38C892EC-1980-459E-9B1F-E9F0C703E758\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision570_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"6B92755D-CF8A-40BA-849D-5B04B6F389D2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision570:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"017A743B-AB98-4931-B7D6-F1062529B947\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision560_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"4D5026C4-18D6-4E6D-8CFA-FFC0BD2A0BF1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E24B3A0-2FD9-4C13-9E89-F218B9CCED7C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision430_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"D0A743EA-B702-4E80-9130-C4A022540569\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A078DEE-DB79-4E33-BF48-849D6A26F0FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision350_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"9E442C02-4684-4A3C-AA8F-AC641CCA358C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"406D6FA9-4C05-4612-811E-A32E4516EBC1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision130_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"AA0B1985-F0C0-4554-98FB-B358F42B9F65\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A6FC0D-8687-4563-9C38-5AF0DCC46926\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision230_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"799F8466-30AC-4BD8-8AD5-35C2CFD98C37\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C360B7F4-9FDB-4143-87A0-1006C7C3A39C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision280_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"E7E91809-C43C-4ACD-9F26-448AD25E9EEF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"519F0192-4F48-4954-BAE1-8DC74BC0C017\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision290_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"ECD944B5-2B08-4B9B-B0B0-17114FB58FB5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision290:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66A05131-B264-4858-A533-CBA5E229D40D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision530_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"E702599A-8C23-4E13-B6D0-2E7CD7F20805\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A2DAADD-AD0E-43C5-B3CB-2F5445235C4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:vision120_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"FF329EB4-7AF2-48E5-AD8A-EC5C3E3C22EB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:vision120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF245A2D-9C93-41C2-AD88-8B2ABA026D5B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:unitronics:visilogic:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.9.00\",\"matchCriteriaId\":\"168D1C28-7A90-4D17-A3EE-1EA5F8C7AA0D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:samba_3.5_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"0F976824-529B-4A9D-8C8B-A77F2C73819C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:samba_3.5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A510D42F-9299-4744-923E-1C828668431E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:samba_4.3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"7F3A2432-151D-4F10-A2A6-A39DCB3D43EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:samba_4.3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB661A2E-DED6-4BD7-9757-7592E786FD0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:unitronics:samba_7_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.38\",\"matchCriteriaId\":\"41B9A502-15B8-45DB-B169-B0317EC50EBF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:unitronics:samba_7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66362CAA-4499-465D-86B2-1823DE372137\"}]}]}],\"references\":[{\"url\":\"https://downloads.unitronicsplc.com/Sites/plc/Technical_Library/Unitronics-Cybersecurity-Advisory-2023-001-CVE-2023-6448.pdf\",\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://downloads.unitronicsplc.com/Sites/plc/Visilogic/Version_Changes-Bug_Reports/VisiLogic%209.9.00%20Version%20changes.pdf\",\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://www.cisa.gov/news-events/alerts/2023/11/28/exploitation-unitronics-plcs-used-water-and-wastewater-systems\",\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.unitronicsplc.com/cyber_security_vision-samba/\",\"source\":\"9119a7d8-5eab-497f-8521-727c672e3725\",\"tags\":[\"Product\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.