gsd-2019-17563
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-17563", description: "When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", id: "GSD-2019-17563", references: [ "https://www.suse.com/security/cve/CVE-2019-17563.html", "https://www.debian.org/security/2020/dsa-4680", "https://www.debian.org/security/2019/dsa-4596", "https://access.redhat.com/errata/RHSA-2021:1030", "https://access.redhat.com/errata/RHSA-2021:0882", "https://access.redhat.com/errata/RHSA-2020:4004", "https://access.redhat.com/errata/RHSA-2020:1521", "https://access.redhat.com/errata/RHSA-2020:1520", "https://access.redhat.com/errata/RHSA-2020:0861", "https://access.redhat.com/errata/RHSA-2020:0860", "https://ubuntu.com/security/CVE-2019-17563", "https://advisories.mageia.org/CVE-2019-17563.html", "https://alas.aws.amazon.com/cve/html/CVE-2019-17563.html", "https://linux.oracle.com/cve/CVE-2019-17563.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-17563", ], details: "When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", id: "GSD-2019-17563", modified: "2023-12-13T01:23:44.297578Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2019-17563", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Apache Tomcat", version: { version_data: [ { version_value: "9.0.0.M1 to 9.0.29", }, { version_value: "8.5.0 to 8.5.49", }, { version_value: "7.0.0 to 7.0.98", }, ], }, }, ], }, vendor_name: "Apache Software Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Session fixation", }, ], }, ], }, references: { reference_data: [ { name: "DSA-4596", refsource: "DEBIAN", url: "https://www.debian.org/security/2019/dsa-4596", }, { name: "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Dec/43", }, { name: "openSUSE-SU-2020:0038", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html", }, { name: "[debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html", }, { name: "USN-4251-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4251-1/", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", url: "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", }, { name: "GLSA-202003-43", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202003-43", }, { name: "DSA-4680", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4680", }, { name: "[debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html", }, { name: "https://www.oracle.com/security-alerts/cpuapr2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, { name: "[cxf-issues] 20200618 [jira] [Created] (FEDIZ-249) Relying party rejects a valid security token and redirects back to ADFS when using Fediz 1.4.6 with Tomcat 8.5.56", refsource: "MLIST", url: "https://lists.apache.org/thread.html/reb9a66f176df29b9a832caa95ebd9ffa3284e8f4922ec4fa3ad8eb2e@%3Cissues.cxf.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpujul2020.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { name: "https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E", refsource: "CONFIRM", url: "https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E", }, { name: "https://security.netapp.com/advisory/ntap-20200107-0001/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20200107-0001/", }, { name: "https://www.oracle.com/security-alerts/cpujan2021.html", refsource: "MISC", url: "https://www.oracle.com/security-alerts/cpujan2021.html", }, ], }, }, "gitlab.com": { advisories: [ { affected_range: "(,7.0.99),[8.0.0,8.5.50),[9.0.0,9.0.30)", affected_versions: "All versions before 7.0.99, all versions starting from 8.0.0 before 8.5.50, all versions starting from 9.0.0 before 9.0.30", cvss_v2: "AV:N/AC:H/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-384", "CWE-937", ], date: "2021-08-19", description: "When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", fixed_versions: [ "7.0.99", "8.5.50", "9.0.30", ], identifier: "CVE-2019-17563", identifiers: [ "GHSA-9xcj-c8cr-8c3c", "CVE-2019-17563", ], not_impacted: "All versions starting from 7.0.99 before 8.0.0, all versions starting from 8.5.50 before 9.0.0, all versions starting from 9.0.30", package_slug: "maven/org.apache.tomcat.embed/tomcat-embed-core", pubdate: "2019-12-26", solution: "Upgrade to versions 7.0.99, 8.5.50, 9.0.30 or above.", title: "Session Fixation", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2019-17563", "https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E", "https://seclists.org/bugtraq/2019/Dec/43", "https://www.debian.org/security/2019/dsa-4596", "https://security.netapp.com/advisory/ntap-20200107-0001/", "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html", "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", "https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html", "https://usn.ubuntu.com/4251-1/", "https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html", "https://security.gentoo.org/glsa/202003-43", "https://www.debian.org/security/2020/dsa-4680", "https://www.oracle.com/security-alerts/cpuapr2020.html", "https://lists.apache.org/thread.html/reb9a66f176df29b9a832caa95ebd9ffa3284e8f4922ec4fa3ad8eb2e@%3Cissues.cxf.apache.org%3E", "https://www.oracle.com/security-alerts/cpujul2020.html", "https://www.oracle.com/security-alerts/cpujan2021.html", "https://github.com/advisories/GHSA-9xcj-c8cr-8c3c", ], uuid: "72192534-330d-4ab6-83f7-d074c5d3c65a", }, { affected_range: "[7.0.0,7.0.98],[8.5.0,8.5.49],[9.0.0.M1,9.0.29]", affected_versions: "All versions starting from 7.0.0 up to 7.0.98, all versions starting from 8.5.0 up to 8.5.49, all versions starting from 9.0.0.M1 up to 9.0.29", cvss_v2: "AV:N/AC:L/Au:N/C:P/I:P/A:P", cvss_v3: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", cwe_ids: [ "CWE-1035", "CWE-384", "CWE-937", ], date: "2019-12-31", description: "When using `FORM` authentication with Apache Tomcat there is a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", fixed_versions: [ "7.0.99", "8.5.50", "9.0.30", ], identifier: "CVE-2019-17563", identifiers: [ "CVE-2019-17563", ], not_impacted: "All versions before 7.0.0, all versions after 7.0.98 before 8.5.0, all versions after 8.5.49 before 9.0.0.M1, all versions after 9.0.29", package_slug: "maven/org.apache.tomcat/tomcat", pubdate: "2019-12-23", solution: "Upgrade to versions 7.0.99, 8.5.50, 9.0.30 or above.", title: "Session Fixation", urls: [ "https://nvd.nist.gov/vuln/detail/CVE-2019-17563", ], uuid: "3c5404c2-1120-44b1-b362-e43952eb741a", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "7.0.98", versionStartIncluding: "7.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "8.5.49", versionStartIncluding: "8.5.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.0.29", versionStartIncluding: "9.0.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:oracle:transportation_management:6.3.7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:retail_order_broker:15.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:micros_relate_crm_software:11.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:instantis_enterprisetrack:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "17.3", versionStartIncluding: "17.1", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:hyperion_infrastructure_technology:11.1.2.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:agile_engineering_data_management:6.2.1.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "4.0.11.5331", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "8.0.18.1217", versionStartIncluding: "8.0.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@apache.org", ID: "CVE-2019-17563", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "When using FORM authentication with Apache Tomcat 9.0.0.M1 to 9.0.29, 8.5.0 to 8.5.49 and 7.0.0 to 7.0.98 there was a narrow window where an attacker could perform a session fixation attack. The window was considered too narrow for an exploit to be practical but, erring on the side of caution, this issue has been treated as a security vulnerability.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-384", }, ], }, ], }, references: { reference_data: [ { name: "https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E", refsource: "CONFIRM", tags: [ "Mailing List", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/8b4c1db8300117b28a0f3f743c0b9e3f964687a690cdf9662a884bbd%40%3Cannounce.tomcat.apache.org%3E", }, { name: "DSA-4596", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2019/dsa-4596", }, { name: "20191229 [SECURITY] [DSA 4596-1] tomcat8 security update", refsource: "BUGTRAQ", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://seclists.org/bugtraq/2019/Dec/43", }, { name: "https://security.netapp.com/advisory/ntap-20200107-0001/", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://security.netapp.com/advisory/ntap-20200107-0001/", }, { name: "openSUSE-SU-2020:0038", refsource: "SUSE", tags: [ "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00013.html", }, { name: "[debian-lts-announce] 20200127 [SECURITY] [DLA 2077-1] tomcat7 security update", refsource: "MLIST", tags: [ "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2020/01/msg00024.html", }, { name: "USN-4251-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4251-1/", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [24/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/r6ccee4e849bc77df0840c7f853f6bd09d426f6741247da2b7429d5d9@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200203 svn commit: r1873527 [25/30] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/r3bbb800a816d0a51eccc5a228c58736960a9fffafa581a225834d97d@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [29/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/r48c1444845fe15a823e1374674bfc297d5008a5453788099ea14caf0@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [28/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/raba0fabaf4d56d4325ab2aca8814f0b30a237ab83d8106b115ee279a@%3Cdev.tomcat.apache.org%3E", }, { name: "[tomcat-dev] 20200213 svn commit: r1873980 [27/34] - /tomcat/site/trunk/docs/", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/r9136ff5b13e4f1941360b5a309efee2c114a14855578c3a2cbe5d19c@%3Cdev.tomcat.apache.org%3E", }, { name: "GLSA-202003-43", refsource: "GENTOO", tags: [ "Third Party Advisory", ], url: "https://security.gentoo.org/glsa/202003-43", }, { name: "N/A", refsource: "N/A", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/security-alerts/cpuapr2020.html", }, { name: "DSA-4680", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2020/dsa-4680", }, { name: "[debian-lts-announce] 20200528 [SECURITY] [DLA 2209-1] tomcat8 security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2020/05/msg00026.html", }, { name: "[cxf-issues] 20200618 [jira] [Created] (FEDIZ-249) Relying party rejects a valid security token and redirects back to ADFS when using Fediz 1.4.6 with Tomcat 8.5.56", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Vendor Advisory", ], url: "https://lists.apache.org/thread.html/reb9a66f176df29b9a832caa95ebd9ffa3284e8f4922ec4fa3ad8eb2e@%3Cissues.cxf.apache.org%3E", }, { name: "https://www.oracle.com/security-alerts/cpujul2020.html", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/security-alerts/cpujul2020.html", }, { name: "https://www.oracle.com/security-alerts/cpujan2021.html", refsource: "MISC", tags: [ "Patch", "Third Party Advisory", ], url: "https://www.oracle.com/security-alerts/cpujan2021.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "HIGH", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 5.1, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:H/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 4.9, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.6, impactScore: 5.9, }, }, lastModifiedDate: "2022-10-07T13:39Z", publishedDate: "2019-12-23T17:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.