cve-2019-0048
Vulnerability from cvelistv5
Published
2019-07-11 19:40
Modified
2024-09-17 00:01
Severity ?
EPSS score ?
Summary
EX4300 Series: When a firewall filter is applied to a loopback interface, other firewall filters for multicast traffic may fail
References
▼ | URL | Tags | |
---|---|---|---|
sirt@juniper.net | https://kb.juniper.net/JSA10942 | Patch, Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Juniper Networks | Junos OS |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:37:07.336Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10942" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Junos OS", "vendor": "Juniper Networks", "versions": [ { "status": "affected", "version": "14.1X53 versions prior to 14.1X53-D51 and 14.1X53-D115 on EX4300 Series" }, { "status": "affected", "version": "17.1 versions prior to 17.1R3 on EX4300 Series" }, { "status": "affected", "version": "17.2 versions prior to 17.2R3-S2 on EX4300 Series" }, { "status": "affected", "version": "17.3 versions prior to 17.3R3-S3 on EX4300 Series" }, { "status": "affected", "version": "17.4 versions prior to 17.4R2-S5 and 17.4R3 on EX4300 Series" }, { "status": "affected", "version": "18.1 versions prior to 18.1R3-S1 on EX4300 Series" }, { "status": "affected", "version": "18.2 versions prior to 18.2R2 on EX4300 Series" }, { "status": "affected", "version": "18.3 versions prior to 18.3R2 on EX4300 Series" } ] } ], "configurations": [ { "lang": "en", "value": "This issue only affects EX Series switches with TCAM optimization enabled:\n\n set system packet-forwarding-options tcam-group-optimization" } ], "datePublic": "2019-07-10T00:00:00", "descriptions": [ { "lang": "en", "value": "On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall filter is applied on the loopback interface, other firewall filters might stop working for multicast traffic. The command \u0027show firewall filter\u0027 can be used to confirm whether the filter is working. This issue only affects the EX4300 switch. No other products or platforms are affected by this vulnerability. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D51, 14.1X53-D115 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3-S2 on EX4300 Series; 17.3 versions prior to 17.3R3-S3 on EX4300 Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on EX4300 Series; 18.1 versions prior to 18.1R3-S1 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series; 18.3 versions prior to 18.3R2 on EX4300 Series." } ], "exploits": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Information Exposure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-11T19:40:52", "orgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "shortName": "juniper" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10942" } ], "solutions": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D51, 14.1X53-D115, 17.1R3, 17.2R3-S2, 17.3R3-S3, 17.4R2-S5, 17.4R3, 18.1R3-S1, 18.2R2, 18.3R2, 18.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10942", "defect": [ "1392082" ], "discovery": "USER" }, "title": "EX4300 Series: When a firewall filter is applied to a loopback interface, other firewall filters for multicast traffic may fail", "workarounds": [ { "lang": "en", "value": "Disabling TCAM optimization will mitigate this issue." } ], "x_generator": { "engine": "Vulnogram 0.0.6" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "sirt@juniper.net", "DATE_PUBLIC": "2019-07-10T16:00:00.000Z", "ID": "CVE-2019-0048", "STATE": "PUBLIC", "TITLE": "EX4300 Series: When a firewall filter is applied to a loopback interface, other firewall filters for multicast traffic may fail" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Junos OS", "version": { "version_data": [ { "version_value": "14.1X53 versions prior to 14.1X53-D51 and 14.1X53-D115 on EX4300 Series" }, { "version_value": "17.1 versions prior to 17.1R3 on EX4300 Series" }, { "version_value": "17.2 versions prior to 17.2R3-S2 on EX4300 Series" }, { "version_value": "17.3 versions prior to 17.3R3-S3 on EX4300 Series" }, { "version_value": "17.4 versions prior to 17.4R2-S5 and 17.4R3 on EX4300 Series" }, { "version_value": "18.1 versions prior to 18.1R3-S1 on EX4300 Series" }, { "version_value": "18.2 versions prior to 18.2R2 on EX4300 Series" }, { "version_value": "18.3 versions prior to 18.3R2 on EX4300 Series" } ] } } ] }, "vendor_name": "Juniper Networks" } ] } }, "configuration": [ { "lang": "en", "value": "This issue only affects EX Series switches with TCAM optimization enabled:\n\n set system packet-forwarding-options tcam-group-optimization" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall filter is applied on the loopback interface, other firewall filters might stop working for multicast traffic. The command \u0027show firewall filter\u0027 can be used to confirm whether the filter is working. This issue only affects the EX4300 switch. No other products or platforms are affected by this vulnerability. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D51, 14.1X53-D115 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3-S2 on EX4300 Series; 17.3 versions prior to 17.3R3-S3 on EX4300 Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on EX4300 Series; 18.1 versions prior to 18.1R3-S1 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series; 18.3 versions prior to 18.3R2 on EX4300 Series." } ] }, "exploit": [ { "lang": "en", "value": "Juniper SIRT is not aware of any malicious exploitation of this vulnerability." } ], "generator": { "engine": "Vulnogram 0.0.6" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200 Information Exposure" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.juniper.net/JSA10942", "refsource": "CONFIRM", "url": "https://kb.juniper.net/JSA10942" } ] }, "solution": [ { "lang": "en", "value": "The following software releases have been updated to resolve this specific issue: 14.1X53-D51, 14.1X53-D115, 17.1R3, 17.2R3-S2, 17.3R3-S3, 17.4R2-S5, 17.4R3, 18.1R3-S1, 18.2R2, 18.3R2, 18.4R1, and all subsequent releases." } ], "source": { "advisory": "JSA10942", "defect": [ "1392082" ], "discovery": "USER" }, "work_around": [ { "lang": "en", "value": "Disabling TCAM optimization will mitigate this issue." } ] } } }, "cveMetadata": { "assignerOrgId": "8cbe9d5a-a066-4c94-8978-4b15efeae968", "assignerShortName": "juniper", "cveId": "CVE-2019-0048", "datePublished": "2019-07-11T19:40:52.200977Z", "dateReserved": "2018-10-11T00:00:00", "dateUpdated": "2024-09-17T00:01:16.400Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-0048\",\"sourceIdentifier\":\"sirt@juniper.net\",\"published\":\"2019-07-11T20:15:11.257\",\"lastModified\":\"2020-09-29T00:28:39.690\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"On EX4300 Series switches with TCAM optimization enabled, incoming multicast traffic matches an implicit loopback filter rule first, since it has high priority. This rule is meant for reserved multicast addresses 224.0.0.x, but incorrectly matches on 224.x.x.x. Due to this bug, when a firewall filter is applied on the loopback interface, other firewall filters might stop working for multicast traffic. The command \u0027show firewall filter\u0027 can be used to confirm whether the filter is working. This issue only affects the EX4300 switch. No other products or platforms are affected by this vulnerability. This issue affects: Juniper Networks Junos OS: 14.1X53 versions prior to 14.1X53-D51, 14.1X53-D115 on EX4300 Series; 17.1 versions prior to 17.1R3 on EX4300 Series; 17.2 versions prior to 17.2R3-S2 on EX4300 Series; 17.3 versions prior to 17.3R3-S3 on EX4300 Series; 17.4 versions prior to 17.4R2-S5, 17.4R3 on EX4300 Series; 18.1 versions prior to 18.1R3-S1 on EX4300 Series; 18.2 versions prior to 18.2R2 on EX4300 Series; 18.3 versions prior to 18.3R2 on EX4300 Series.\"},{\"lang\":\"es\",\"value\":\"En los interruptores de la serie EX4300 con la optimizaci\u00f3n TCAM habilitada, el tr\u00e1fico de multidifusi\u00f3n entrante se contrasta con una regla impl\u00edcita del filtro loopback primero, puesto que tiene alta prioridad. Esta regla se destina para las direcciones de multidifusi\u00f3n reservadas 224.0.0.x, pero contrasta incorrectamente en 224.x.x.x. Debido a este bug, cuando se aplica un filtro firewall en la interfaz de loopback, otros filtros firewall podr\u00edan dejar de funcionar para el tr\u00e1fico de multidifusi\u00f3n. El comando \u201cshow firewall filter\u201d puede ser utilizado para confirmar si el filtro est\u00e1 funcionando. Este problema afecta solamente al interruptor EX4300. Ning\u00fan otro producto o plataforma esta afectado por esta vulnerabilidad. Este problema afecta a: Junos OS de Juniper Networks: versiones 14.1X53 anteriores a 14.1X53-D51, 14.1X53-D115 en la serie EX4300; versiones 17.1 anteriores a 17.1R3 en la serie EX4300; versiones 17.2 anteriores a 17.2R3-S2 en la serie EX4300; versiones 17.3 anteriores a 17.3R3-S3 en la serie EX4300; versiones 17.4 anteriores a 17.4R2-S5, 17.4R3 en la serie EX4300; versiones 18.1 anteriores a 18.1R3-S1 en la serie EX4300; versiones 18.2 anteriores a 18.2R2 en la serie EX4300; versiones 18.3 anteriores a 18.3R2 en la serie EX4300.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV30\":[{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]},{\"source\":\"sirt@juniper.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FEF5DD8-B0B2-4ED2-B38F-CE870485AB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*\",\"matchCriteriaId\":\"09771B8F-8B2A-4E8B-B4D3-80677697FCF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E2F909-E1CC-45AA-ABA9-58178B751808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1AA12C5-4520-4F79-80BE-66112F7AFC2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*\",\"matchCriteriaId\":\"807C8110-5CC2-45F0-B094-BBF9C0B63BDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*\",\"matchCriteriaId\":\"547E5737-D385-49B9-A69F-A3B185A34116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ED257ED-A56B-48A6-8568-65F36FFFC753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*\",\"matchCriteriaId\":\"74500FC7-EE82-4AA8-9A5F-15DE4835E337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAE14AE1-6756-4831-A8D5-A6D07DB24AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*\",\"matchCriteriaId\":\"A545D686-25FD-47CD-838A-CF69FB707253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB013C0D-893D-4A71-AF86-B63DB4464784\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*\",\"matchCriteriaId\":\"E03E379C-BC08-4FB7-9C01-41F75DFD281F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:14.1x53:d49:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B3F3C41-2677-4F6C-81DE-A9DD2CE27E8A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9B5CDE-3A50-4CD3-962A-FA0989939F37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7572C187-4D58-4E0D-A605-B2B13EFF5C6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E0D42C4-9B4D-44F9-BC84-E7994404598B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A70CD-3A5E-4F01-8469-E5CD406BB04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE2C20D8-3C73-4B87-BA41-DBFBCA5FBA58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D887B4-D2F4-4537-8298-B98D01396F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1B5AE6-A323-4744-BCA1-25E46D2D27BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB39E2F-0D67-4FA6-84B8-36684E971002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32C3702-48DE-47CF-B0D1-3A629676AD03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9695B3E-FCDA-4DF0-B714-8B4F87AA647D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEE8D9C-6D64-4A9B-A74A-57A0BF4086C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E889BF9C-BDDF-4A6A-97BB-00A097EF6D91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"595987A6-D8CE-41ED-B51C-EF9CD3B47AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA3526C-FF53-4823-B6AC-0BA91BFB532D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"9689695F-53EB-4B35-9072-750E7282B011\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D45F2C3-20FF-4A91-A440-E109B3CCE7C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B87ECEAD-FD18-4252-8D46-F281DD4125AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6788EE2-B0DA-470E-B72E-E8D5CCFB5259\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD8A8E1-201B-4E4E-8F69-23856E56AF60\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A283D32F-1CAF-4A5A-83E1-585F2801771F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"38A40E03-F915-4888-87B0-5950F75F097D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FC46D4-39E2-4E2F-A1D3-1001769A7115\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F83E8B-A816-4F26-95F8-F0DA7F3DF426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C433359-BC8B-4E69-BE74-A31EB148083A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"565AE6D8-28A9-4A62-A886-5BAB954695D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C366F93-BB30-4144-99AE-40B676977834\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A00CA6FB-8F28-4171-B510-8DBA351E80C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"988D317A-0646-491F-9B97-853E8E208276\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"605F1AD7-5B09-44F0-9017-15AB3EEE559C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDDCD30-2255-4FA9-B3E2-9E88AB6F8D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E4EB6B0-8DB2-4199-96E4-30195D49F756\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E0CE79A-157D-47DE-BE65-936BC12470EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05060C06-18C1-40E8-AE01-385B036CC9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C752783-4843-407B-AF33-0E1D36FCAAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"006EE425-A146-4E10-B050-7E754BB8402A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B482BCC-1F0C-47AA-B63B-1B39CEF7B2C0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFDD907-5305-4602-8A9C-685AA112C342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A756E2-C320-405A-B24F-7C5022649E5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EF6F4C1-6A7E-474F-89BC-7A3C50FD8CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"84F5BCBA-404B-4BC9-B363-CE6D231B0D6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A4CA3E-DA61-49CC-8476-3A476CCB2B83\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8B5BD93-3C11-45D5-ACF0-7C4C01106C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"167EEC4F-729E-47C2-B0F8-E8108CE3E985\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A893CCE5-96B8-44A1-ABEF-6AB9B527B2FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"42203801-E2E7-4DCF-ABBB-D23A91B2A9FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21B7820C-01D2-401C-9E6D-C83994FD5961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D2FBD29-2CAC-41B4-9336-671373EF4A7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEFCDA90-67E2-4AEF-800C-1D29A9121B8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B99981-840F-4DAD-976A-5DAEFE9FB93D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BB9C2BB-D20B-41E9-B75F-7FAD9ECCDB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5342C3DC-D640-47AB-BD76-3444852988A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AB8585E-EDC6-4400-BEE3-3A6A7C922C90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2ABC574-B3FC-4025-B50D-7F9EEB28C806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6EAFC3-C3AC-4361-8530-39FCF89702F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*\",\"matchCriteriaId\":\"92FB1BF6-8852-45D8-817C-36CDBE730801\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BEA4BC3-093F-4DE6-BED1-2C7D2FC2C8A5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"592377CC-4044-4FDD-A3DF-CBF25754EE4D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E8275-EF6B-44F9-A7D8-A769CDB5EED5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-24t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E63215-246E-49F3-A537-8A90D512DAB0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1A5E69-928A-41A0-8B9B-91F307D99854\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B71953D-016D-4E72-B598-55667A507681\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-32f-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CABBC37B-EB93-424D-A1E7-4686039C0955\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24526B69-E3E3-4249-80A4-A886BED5C07E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48mp-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2209605-65B6-44B3-9700-9EC543BF2408\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C348CF-65C1-4A53-8F4F-99B5A4113679\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48p-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CB5F91-DC40-4D09-BB93-4539B8581877\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE8EB69-95DD-44E9-80A6-F2B5E34BBD5B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEEDB14F-E74A-4C48-A969-1D22D7F7C7C8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE3866E-109E-479F-9FFE-3F6E81C0DE7C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-dc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A17D793-5F01-4818-956D-D6BC5A6C4CEE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48t-s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4C3E8E-C8B4-42A5-8DB6-7E8114FCC030\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tafi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77AF34EC-A154-4042-BE0B-B2BA9EEDEE93\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9FD3D9F-B49C-48EC-8AE1-FE3B399809DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:juniper:ex4300-48tdc-afi:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10DC1840-7409-4BD0-9522-B55B1166CF9C\"}]}]}],\"references\":[{\"url\":\"https://kb.juniper.net/JSA10942\",\"source\":\"sirt@juniper.net\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.