CVE-2025-20124 (GCVE-0-2025-20124)
Vulnerability from cvelistv5 – Published: 2025-02-05 16:12 – Updated: 2025-02-07 04:55
VLAI?
Summary
A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device.
This vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object to an affected API. A successful exploit could allow the attacker to execute arbitrary commands on the device and elevate privileges.
Note: To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time.
Severity ?
9.9 (Critical)
CWE
- CWE-502 - Deserialization of Untrusted Data
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| Cisco | Cisco Identity Services Engine Software |
Affected:
3.0.0
Affected: 3.0.0 p1 Affected: 3.0.0 p2 Affected: 3.0.0 p3 Affected: 3.1.0 Affected: 3.0.0 p4 Affected: 3.1.0 p1 Affected: 3.0.0 p5 Affected: 3.1.0 p3 Affected: 3.1.0 p2 Affected: 3.0.0 p6 Affected: 3.2.0 Affected: 3.1.0 p4 Affected: 2.7.0 p8 Affected: 3.1.0 p5 Affected: 3.2.0 p1 Affected: 3.0.0 p7 Affected: 3.1.0 p6 Affected: 3.2.0 p2 Affected: 3.1.0 p7 Affected: 3.3.0 Affected: 3.2.0 p3 Affected: 3.0.0 p8 Affected: 3.2.0 p4 Affected: 3.1.0 p8 Affected: 3.2.0 p5 Affected: 3.2.0 p6 Affected: 3.1.0 p9 Affected: 3.3 Patch 2 Affected: 3.3 Patch 1 Affected: 3.3 Patch 3 |
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-20124",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-06T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-07T04:55:28.945Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unknown",
"product": "Cisco Identity Services Engine Software",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.0.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p3"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.0.0 p4"
},
{
"status": "affected",
"version": "3.1.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p5"
},
{
"status": "affected",
"version": "3.1.0 p3"
},
{
"status": "affected",
"version": "3.1.0 p2"
},
{
"status": "affected",
"version": "3.0.0 p6"
},
{
"status": "affected",
"version": "3.2.0"
},
{
"status": "affected",
"version": "3.1.0 p4"
},
{
"status": "affected",
"version": "2.7.0 p8"
},
{
"status": "affected",
"version": "3.1.0 p5"
},
{
"status": "affected",
"version": "3.2.0 p1"
},
{
"status": "affected",
"version": "3.0.0 p7"
},
{
"status": "affected",
"version": "3.1.0 p6"
},
{
"status": "affected",
"version": "3.2.0 p2"
},
{
"status": "affected",
"version": "3.1.0 p7"
},
{
"status": "affected",
"version": "3.3.0"
},
{
"status": "affected",
"version": "3.2.0 p3"
},
{
"status": "affected",
"version": "3.0.0 p8"
},
{
"status": "affected",
"version": "3.2.0 p4"
},
{
"status": "affected",
"version": "3.1.0 p8"
},
{
"status": "affected",
"version": "3.2.0 p5"
},
{
"status": "affected",
"version": "3.2.0 p6"
},
{
"status": "affected",
"version": "3.1.0 p9"
},
{
"status": "affected",
"version": "3.3 Patch 2"
},
{
"status": "affected",
"version": "3.3 Patch 1"
},
{
"status": "affected",
"version": "3.3 Patch 3"
}
]
},
{
"defaultStatus": "unknown",
"product": "Cisco ISE Passive Identity Connector",
"vendor": "Cisco",
"versions": [
{
"status": "affected",
"version": "3.0.0"
},
{
"status": "affected",
"version": "3.2.0"
},
{
"status": "affected",
"version": "3.1.0"
},
{
"status": "affected",
"version": "3.3.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device.\r\n\r\nThis vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object to an affected API. A successful exploit could allow the attacker to execute arbitrary commands on the device and elevate privileges.\r\nNote:\u0026nbsp;To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time."
}
],
"exploits": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"format": "cvssV3_1"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-502",
"description": "Deserialization of Untrusted Data",
"lang": "en",
"type": "cwe"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-05T16:12:07.999Z",
"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"shortName": "cisco"
},
"references": [
{
"name": "cisco-sa-ise-multivuls-FTW9AOXF",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF"
}
],
"source": {
"advisory": "cisco-sa-ise-multivuls-FTW9AOXF",
"defects": [
"CSCwk14916"
],
"discovery": "EXTERNAL"
},
"title": "Cisco Identity Services Engine Java Deserialization Vulnerability"
}
},
"cveMetadata": {
"assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
"assignerShortName": "cisco",
"cveId": "CVE-2025-20124",
"datePublished": "2025-02-05T16:12:07.999Z",
"dateReserved": "2024-10-10T19:15:13.211Z",
"dateUpdated": "2025-02-07T04:55:28.945Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-20124\",\"sourceIdentifier\":\"psirt@cisco.com\",\"published\":\"2025-02-05T17:15:22.457\",\"lastModified\":\"2025-03-28T13:22:42.077\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device.\\r\\n\\r\\nThis vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object to an affected API. A successful exploit could allow the attacker to execute arbitrary commands on the device and elevate privileges.\\r\\nNote:\u0026nbsp;To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en una API de Cisco ISE podr\u00eda permitir que un atacante remoto autenticado ejecute comandos arbitrarios como usuario superusuario en un dispositivo afectado. Esta vulnerabilidad se debe a la deserializaci\u00f3n insegura de secuencias de bytes de Java proporcionadas por el usuario por parte del software afectado. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando un objeto Java serializado manipulado a una API afectada. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el dispositivo y elevar privilegios. Nota: Para aprovechar esta vulnerabilidad con \u00e9xito, el atacante debe tener credenciales administrativas v\u00e1lidas de solo lectura. En una implementaci\u00f3n de un solo nodo, los dispositivos nuevos no podr\u00e1n autenticarse durante el tiempo de recarga.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H\",\"baseScore\":9.9,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.1,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@cisco.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.1\",\"matchCriteriaId\":\"742B3761-9FD6-4E67-BDDD-D4DD2C3111D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A789B44-7E6C-4FE9-BD40-702A871AB8AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93920663-445E-4456-A905-81CEC6CA1833\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"33DA5BB8-4CFE-44BD-9CEB-BC26577E8477\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3AEFA85-66B5-4145-A4AD-96D1FF86B46D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6A0697-6A9E-48EF-82D8-36C75E0CDFDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"E939B65A-7912-4C36-8799-03A1526D7BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"833B438F-0869-4C0D-9952-750C00702E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B2588D-01F9-450B-B2E3-ADC4125E354E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch8:*:*:*:*:*:*\",\"matchCriteriaId\":\"E41016C0-19E6-4BCC-A8DD-F6C9A2B0003E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.1.0:patch9:*:*:*:*:*:*\",\"matchCriteriaId\":\"654E946A-07C5-4036-BC54-85EF42B808DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"7932D5D5-83E1-4BEF-845A-D0783D4BB750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B818846-4A6E-4256-B344-281E8C786C43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A44858A2-922A-425A-8B38-0C47DB911A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"53484A32-757B-42F8-B655-554C34222060\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCAC61F-C273-49B3-A631-31D3AE3EB148\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch5:*:*:*:*:*:*\",\"matchCriteriaId\":\"51AEFCE6-FB4A-4B1C-A23D-83CC3CF3FBBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.2.0:patch6:*:*:*:*:*:*\",\"matchCriteriaId\":\"B452B4F0-8510-475E-9AE8-B48FABB4D7D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1B9C2C1-59A4-49A0-9B74-83CCB063E55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFD29A0B-0D75-4EAB-BCE0-79450EC75DD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C94CC4-CC08-4DAF-A606-FDAFC92720A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:cisco:identity_services_engine:3.3.0:patch3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB069EA3-7B8C-42B5-8035-2EE5ED3F56E4\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF\",\"source\":\"psirt@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-20124\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-05T17:23:28.632142Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-05T17:23:34.945Z\"}}], \"cna\": {\"title\": \"Cisco Identity Services Engine Java Deserialization Vulnerability\", \"source\": {\"defects\": [\"CSCwk14916\"], \"advisory\": \"cisco-sa-ise-multivuls-FTW9AOXF\", \"discovery\": \"EXTERNAL\"}, \"metrics\": [{\"format\": \"cvssV3_1\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 9.9, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Cisco\", \"product\": \"Cisco Identity Services Engine Software\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.0\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p1\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p2\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p3\"}, {\"status\": \"affected\", \"version\": \"3.1.0\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p4\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p1\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p5\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p3\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p2\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p6\"}, {\"status\": \"affected\", \"version\": \"3.2.0\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p4\"}, {\"status\": \"affected\", \"version\": \"2.7.0 p8\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p5\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p1\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p7\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p6\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p2\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p7\"}, {\"status\": \"affected\", \"version\": \"3.3.0\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p3\"}, {\"status\": \"affected\", \"version\": \"3.0.0 p8\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p4\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p8\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p5\"}, {\"status\": \"affected\", \"version\": \"3.2.0 p6\"}, {\"status\": \"affected\", \"version\": \"3.1.0 p9\"}, {\"status\": \"affected\", \"version\": \"3.3 Patch 2\"}, {\"status\": \"affected\", \"version\": \"3.3 Patch 1\"}, {\"status\": \"affected\", \"version\": \"3.3 Patch 3\"}], \"defaultStatus\": \"unknown\"}, {\"vendor\": \"Cisco\", \"product\": \"Cisco ISE Passive Identity Connector\", \"versions\": [{\"status\": \"affected\", \"version\": \"3.0.0\"}, {\"status\": \"affected\", \"version\": \"3.2.0\"}, {\"status\": \"affected\", \"version\": \"3.1.0\"}, {\"status\": \"affected\", \"version\": \"3.3.0\"}], \"defaultStatus\": \"unknown\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.\"}], \"references\": [{\"url\": \"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-multivuls-FTW9AOXF\", \"name\": \"cisco-sa-ise-multivuls-FTW9AOXF\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in an API of Cisco ISE could allow an authenticated, remote attacker to execute arbitrary commands as the root user on an affected device.\\r\\n\\r\\nThis vulnerability is due to insecure deserialization of user-supplied Java byte streams by the affected software. An attacker could exploit this vulnerability by sending a crafted serialized Java object to an affected API. A successful exploit could allow the attacker to execute arbitrary commands on the device and elevate privileges.\\r\\nNote:\u0026nbsp;To successfully exploit this vulnerability, the attacker must have valid read-only administrative credentials. In a single-node deployment, new devices will not be able to authenticate during the reload time.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"cwe\", \"cweId\": \"CWE-502\", \"description\": \"Deserialization of Untrusted Data\"}]}], \"providerMetadata\": {\"orgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"shortName\": \"cisco\", \"dateUpdated\": \"2025-02-05T16:12:07.999Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-20124\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-07T04:55:28.945Z\", \"dateReserved\": \"2024-10-10T19:15:13.211Z\", \"assignerOrgId\": \"d1c1063e-7a18-46af-9102-31f8928bc633\", \"datePublished\": \"2025-02-05T16:12:07.999Z\", \"assignerShortName\": \"cisco\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…