cve-2017-12261
Vulnerability from cvelistv5
Published
2017-11-02 16:00
Modified
2024-08-05 18:28
Severity ?
EPSS score ?
Summary
A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101641 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039717 | Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101641 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039717 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco Identity Services Engine |
Version: Cisco Identity Services Engine |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.789Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101641", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101641" }, { "name": "1039717", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039717" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Identity Services Engine", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco Identity Services Engine" } ] } ], "datePublic": "2017-11-02T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-264", "description": "CWE-264", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "101641", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101641" }, { "name": "1039717", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039717" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12261", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Identity Services Engine", "version": { "version_data": [ { "version_value": "Cisco Identity Services Engine" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "101641", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101641" }, { "name": "1039717", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039717" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12261", "datePublished": "2017-11-02T16:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-08-05T18:28:16.789Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C0F5FB19-E192-4643-9BDE-C0E66944A8B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F903F456-43EA-43C6-9B64-AE4BDB3DF2ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0B1AABC0-CD5A-48B7-8D84-5F45FDCCAD50\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"93BE917C-E637-4995-8B1E-8E7E089986CA\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_express:1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"92FF8217-3050-4F40-97D8-02D183B3E2B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_express:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDCA280B-C878-4977-8AE6-ADB32B032012\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_express:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2DC6F32F-8642-4E14-BFA1-439B88EEFDE8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_express:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2556DB81-E4B9-4ABB-A4F5-D95626C49600\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A0398332-1FF4-4B6E-A74B-EA665762825F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0045384-C4CC-4060-B7BC-5B456DCB652C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"27573DE2-D1E5-4F8F-916E-85CA49383D3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B89035D8-93A4-457C-A721-F83CAA7335BC\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad en el shell restringido de Cisco Identity Services Engine (ISE) que es accesible por SSH podr\\u00eda permitir que un atacante local autenticado ejecute comandos de la interfaz de l\\u00ednea de comandos con privilegios elevados. La vulnerabilidad se debe a la validaci\\u00f3n incompleta de los valores de entrada del usuario para los comandos de la interfaz de l\\u00ednea de comandos enviados al shell restringido. Un atacante podr\\u00eda explotar esta vulnerabilidad autentic\\u00e1ndose en el dispositivo objetivo y ejecutando comandos que podr\\u00edan conseguir privilegios elevados. Un atacante necesitar\\u00eda credenciales de usuario v\\u00e1lidas para el dispositivo para que se pueda explotar esta vulnerabilidad. La vulnerabilidad afecta a los siguientes productos de Cisco Identity Services Engine (ISE) que ejecuten la distribuci\\u00f3n 1.4, 2.0, 2.0.1 o 2.1.0: ISE, ISE Express e ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.\"}]", "id": "CVE-2017-12261", "lastModified": "2024-11-21T03:09:11.287", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-11-02T16:29:00.223", "references": "[{\"url\": \"http://www.securityfocus.com/bid/101641\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039717\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise\", \"source\": \"ykramarz@cisco.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/101641\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1039717\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]", "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"ykramarz@cisco.com\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-863\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-12261\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2017-11-02T16:29:00.223\",\"lastModified\":\"2024-11-21T03:09:11.287\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the restricted shell of the Cisco Identity Services Engine (ISE) that is accessible via SSH could allow an authenticated, local attacker to run arbitrary CLI commands with elevated privileges. The vulnerability is due to incomplete input validation of the user input for CLI commands issued at the restricted shell. An attacker could exploit this vulnerability by authenticating to the targeted device and executing commands that could lead to elevated privileges. An attacker would need valid user credentials to the device to exploit this vulnerability. The vulnerability affects the following Cisco Identity Services Engine (ISE) products running Release 1.4, 2.0, 2.0.1, 2.1.0: ISE, ISE Express, ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el shell restringido de Cisco Identity Services Engine (ISE) que es accesible por SSH podr\u00eda permitir que un atacante local autenticado ejecute comandos de la interfaz de l\u00ednea de comandos con privilegios elevados. La vulnerabilidad se debe a la validaci\u00f3n incompleta de los valores de entrada del usuario para los comandos de la interfaz de l\u00ednea de comandos enviados al shell restringido. Un atacante podr\u00eda explotar esta vulnerabilidad autentic\u00e1ndose en el dispositivo objetivo y ejecutando comandos que podr\u00edan conseguir privilegios elevados. Un atacante necesitar\u00eda credenciales de usuario v\u00e1lidas para el dispositivo para que se pueda explotar esta vulnerabilidad. La vulnerabilidad afecta a los siguientes productos de Cisco Identity Services Engine (ISE) que ejecuten la distribuci\u00f3n 1.4, 2.0, 2.0.1 o 2.1.0: ISE, ISE Express e ISE Virtual Appliance. Cisco Bug IDs: CSCve74916.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-863\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0F5FB19-E192-4643-9BDE-C0E66944A8B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F903F456-43EA-43C6-9B64-AE4BDB3DF2ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1AABC0-CD5A-48B7-8D84-5F45FDCCAD50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93BE917C-E637-4995-8B1E-8E7E089986CA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_express:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FF8217-3050-4F40-97D8-02D183B3E2B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_express:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDCA280B-C878-4977-8AE6-ADB32B032012\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_express:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC6F32F-8642-4E14-BFA1-439B88EEFDE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_express:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2556DB81-E4B9-4ABB-A4F5-D95626C49600\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0398332-1FF4-4B6E-A74B-EA665762825F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0045384-C4CC-4060-B7BC-5B456DCB652C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27573DE2-D1E5-4F8F-916E-85CA49383D3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine_virtual_appliance:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B89035D8-93A4-457C-A721-F83CAA7335BC\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101641\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039717\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/101641\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1039717\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171101-ise\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.