GSD-2023-20201
Vulnerability from gsd - Updated: 2023-12-13 01:20Details
Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.
These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2023-20201",
"id": "GSD-2023-20201"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-20201"
],
"details": "Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.\r\n\r These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device.",
"id": "GSD-2023-20201",
"modified": "2023-12-13T01:20:28.857281Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2023-20201",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Cisco Prime Infrastructure",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.0.0"
},
{
"version_affected": "=",
"version_value": "2.0.10"
},
{
"version_affected": "=",
"version_value": "2.0.39"
},
{
"version_affected": "=",
"version_value": "2.1.0"
},
{
"version_affected": "=",
"version_value": "2.1.1"
},
{
"version_affected": "=",
"version_value": "2.1.2"
},
{
"version_affected": "=",
"version_value": "2.1.56"
},
{
"version_affected": "=",
"version_value": "2.2.0"
},
{
"version_affected": "=",
"version_value": "2.2.1"
},
{
"version_affected": "=",
"version_value": "2.2.2"
},
{
"version_affected": "=",
"version_value": "2.2.3"
},
{
"version_affected": "=",
"version_value": "2.2.10"
},
{
"version_affected": "=",
"version_value": "2.2.8"
},
{
"version_affected": "=",
"version_value": "2.2.4"
},
{
"version_affected": "=",
"version_value": "2.2.7"
},
{
"version_affected": "=",
"version_value": "2.2.5"
},
{
"version_affected": "=",
"version_value": "2.2.9"
},
{
"version_affected": "=",
"version_value": "2.2.1 Update 01"
},
{
"version_affected": "=",
"version_value": "2.2.2 Update 03"
},
{
"version_affected": "=",
"version_value": "2.2.2 Update 04"
},
{
"version_affected": "=",
"version_value": "2.2.3 Update 02"
},
{
"version_affected": "=",
"version_value": "2.2.3 Update 03"
},
{
"version_affected": "=",
"version_value": "2.2.3 Update 04"
},
{
"version_affected": "=",
"version_value": "2.2.3 Update 05"
},
{
"version_affected": "=",
"version_value": "2.2.3 Update 06"
},
{
"version_affected": "=",
"version_value": "3.0.0"
},
{
"version_affected": "=",
"version_value": "3.0.1"
},
{
"version_affected": "=",
"version_value": "3.0.2"
},
{
"version_affected": "=",
"version_value": "3.0.3"
},
{
"version_affected": "=",
"version_value": "3.0.4"
},
{
"version_affected": "=",
"version_value": "3.0.6"
},
{
"version_affected": "=",
"version_value": "3.0.5"
},
{
"version_affected": "=",
"version_value": "3.0.7"
},
{
"version_affected": "=",
"version_value": "3.1.0"
},
{
"version_affected": "=",
"version_value": "3.1.1"
},
{
"version_affected": "=",
"version_value": "3.1.7"
},
{
"version_affected": "=",
"version_value": "3.1.5"
},
{
"version_affected": "=",
"version_value": "3.1.2"
},
{
"version_affected": "=",
"version_value": "3.1.3"
},
{
"version_affected": "=",
"version_value": "3.1.4"
},
{
"version_affected": "=",
"version_value": "3.1.6"
},
{
"version_affected": "=",
"version_value": "3.2.2"
},
{
"version_affected": "=",
"version_value": "3.2.0-FIPS"
},
{
"version_affected": "=",
"version_value": "3.2.1"
},
{
"version_affected": "=",
"version_value": "3.3.0"
},
{
"version_affected": "=",
"version_value": "3.3.1"
},
{
"version_affected": "=",
"version_value": "3.3.0 Update 01"
},
{
"version_affected": "=",
"version_value": "3.4.0"
},
{
"version_affected": "=",
"version_value": "3.4.1"
},
{
"version_affected": "=",
"version_value": "3.4.2"
},
{
"version_affected": "=",
"version_value": "3.4.1 Update 01"
},
{
"version_affected": "=",
"version_value": "3.4.1 Update 02"
},
{
"version_affected": "=",
"version_value": "3.4.2 Update 01"
},
{
"version_affected": "=",
"version_value": "3.5.0"
},
{
"version_affected": "=",
"version_value": "3.5.1"
},
{
"version_affected": "=",
"version_value": "3.5.0 Update 01"
},
{
"version_affected": "=",
"version_value": "3.5.0 Update 02"
},
{
"version_affected": "=",
"version_value": "3.5.0 Update 03"
},
{
"version_affected": "=",
"version_value": "3.5.1 Update 01"
},
{
"version_affected": "=",
"version_value": "3.5.1 Update 02"
},
{
"version_affected": "=",
"version_value": "3.5.1 Update 03"
},
{
"version_affected": "=",
"version_value": "3.6.0"
},
{
"version_affected": "=",
"version_value": "3.6.0 Update 01"
},
{
"version_affected": "=",
"version_value": "3.6.0 Update 02"
},
{
"version_affected": "=",
"version_value": "3.6.0 Update 03"
},
{
"version_affected": "=",
"version_value": "3.6.0 Update 04"
},
{
"version_affected": "=",
"version_value": "2.1"
},
{
"version_affected": "=",
"version_value": "2.2"
},
{
"version_affected": "=",
"version_value": "3.2"
},
{
"version_affected": "=",
"version_value": "3.4_DP1"
},
{
"version_affected": "=",
"version_value": "3.4_DP3"
},
{
"version_affected": "=",
"version_value": "3.4_DP2"
},
{
"version_affected": "=",
"version_value": "3.5_DP1"
},
{
"version_affected": "=",
"version_value": "3.4_DP7"
},
{
"version_affected": "=",
"version_value": "3.4_DP10"
},
{
"version_affected": "=",
"version_value": "3.4_DP5"
},
{
"version_affected": "=",
"version_value": "3.1_DP15"
},
{
"version_affected": "=",
"version_value": "3.4_DP11"
},
{
"version_affected": "=",
"version_value": "3.4_DP8"
},
{
"version_affected": "=",
"version_value": "3.7_DP1"
},
{
"version_affected": "=",
"version_value": "3.3_DP4"
},
{
"version_affected": "=",
"version_value": "3.10_DP1"
},
{
"version_affected": "=",
"version_value": "3.8_DP1"
},
{
"version_affected": "=",
"version_value": "3.7_DP2"
},
{
"version_affected": "=",
"version_value": "3.6_DP1"
},
{
"version_affected": "=",
"version_value": "3.1_DP16"
},
{
"version_affected": "=",
"version_value": "3.5_DP4"
},
{
"version_affected": "=",
"version_value": "3.3_DP3"
},
{
"version_affected": "=",
"version_value": "3.2_DP2"
},
{
"version_affected": "=",
"version_value": "3.4_DP4"
},
{
"version_affected": "=",
"version_value": "3.1_DP14"
},
{
"version_affected": "=",
"version_value": "3.1_DP6"
},
{
"version_affected": "=",
"version_value": "3.1_DP9"
},
{
"version_affected": "=",
"version_value": "3.4_DP6"
},
{
"version_affected": "=",
"version_value": "3.2_DP3"
},
{
"version_affected": "=",
"version_value": "3.4_DP9"
},
{
"version_affected": "=",
"version_value": "3.3_DP2"
},
{
"version_affected": "=",
"version_value": "3.2_DP1"
},
{
"version_affected": "=",
"version_value": "3.1_DP10"
},
{
"version_affected": "=",
"version_value": "3.9_DP1"
},
{
"version_affected": "=",
"version_value": "3.3_DP1"
},
{
"version_affected": "=",
"version_value": "3.1_DP13"
},
{
"version_affected": "=",
"version_value": "3.5_DP2"
},
{
"version_affected": "=",
"version_value": "3.1_DP12"
},
{
"version_affected": "=",
"version_value": "3.1_DP4"
},
{
"version_affected": "=",
"version_value": "3.5_DP3"
},
{
"version_affected": "=",
"version_value": "3.1_DP8"
},
{
"version_affected": "=",
"version_value": "3.1_DP7"
},
{
"version_affected": "=",
"version_value": "3.2_DP4"
},
{
"version_affected": "=",
"version_value": "3.1_DP11"
},
{
"version_affected": "=",
"version_value": "3.1_DP5"
},
{
"version_affected": "=",
"version_value": "3.7.0"
},
{
"version_affected": "=",
"version_value": "3.7.1"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 04"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 06"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 07"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 03"
},
{
"version_affected": "=",
"version_value": "3.7.0 Update 03"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 01"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 02"
},
{
"version_affected": "=",
"version_value": "3.7.1 Update 05"
},
{
"version_affected": "=",
"version_value": "3.8.0"
},
{
"version_affected": "=",
"version_value": "3.8.1"
},
{
"version_affected": "=",
"version_value": "3.8.1 Update 02"
},
{
"version_affected": "=",
"version_value": "3.8.1 Update 04"
},
{
"version_affected": "=",
"version_value": "3.8.1 Update 01"
},
{
"version_affected": "=",
"version_value": "3.8.1 Update 03"
},
{
"version_affected": "=",
"version_value": "3.8.0 Update 01"
},
{
"version_affected": "=",
"version_value": "3.8.0 Update 02"
},
{
"version_affected": "=",
"version_value": "3.9.0"
},
{
"version_affected": "=",
"version_value": "3.9.1"
},
{
"version_affected": "=",
"version_value": "3.9.1 Update 02"
},
{
"version_affected": "=",
"version_value": "3.9.1 Update 03"
},
{
"version_affected": "=",
"version_value": "3.9.1 Update 01"
},
{
"version_affected": "=",
"version_value": "3.9.1 Update 04"
},
{
"version_affected": "=",
"version_value": "3.9.0 Update 01"
},
{
"version_affected": "=",
"version_value": "3.10.0"
},
{
"version_affected": "=",
"version_value": "3.10.3"
},
{
"version_affected": "=",
"version_value": "3.10.1"
},
{
"version_affected": "=",
"version_value": "3.10.2"
},
{
"version_affected": "=",
"version_value": "3.10 Update 01"
}
]
}
},
{
"product_name": "Cisco Evolved Programmable Network Manager (EPNM)",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.2.6"
},
{
"version_affected": "=",
"version_value": "1.2.2"
},
{
"version_affected": "=",
"version_value": "1.2.3"
},
{
"version_affected": "=",
"version_value": "1.2.5"
},
{
"version_affected": "=",
"version_value": "1.2.1.2"
},
{
"version_affected": "=",
"version_value": "1.2.4"
},
{
"version_affected": "=",
"version_value": "1.2.7"
},
{
"version_affected": "=",
"version_value": "1.2"
},
{
"version_affected": "=",
"version_value": "1.2.2.4"
},
{
"version_affected": "=",
"version_value": "1.2.4.2"
},
{
"version_affected": "=",
"version_value": "2.0.2"
},
{
"version_affected": "=",
"version_value": "2.0.4"
},
{
"version_affected": "=",
"version_value": "2.0.3"
},
{
"version_affected": "=",
"version_value": "2.0.1"
},
{
"version_affected": "=",
"version_value": "2.0"
},
{
"version_affected": "=",
"version_value": "2.0.1.1"
},
{
"version_affected": "=",
"version_value": "2.0.2.1"
},
{
"version_affected": "=",
"version_value": "2.0.4.1"
},
{
"version_affected": "=",
"version_value": "2.0.4.2"
},
{
"version_affected": "=",
"version_value": "2.1.2"
},
{
"version_affected": "=",
"version_value": "2.1.3"
},
{
"version_affected": "=",
"version_value": "2.1.1"
},
{
"version_affected": "=",
"version_value": "2.1"
},
{
"version_affected": "=",
"version_value": "2.1.1.1"
},
{
"version_affected": "=",
"version_value": "2.1.1.3"
},
{
"version_affected": "=",
"version_value": "2.1.1.4"
},
{
"version_affected": "=",
"version_value": "2.1.2.2"
},
{
"version_affected": "=",
"version_value": "2.1.2.3"
},
{
"version_affected": "=",
"version_value": "2.1.3.2"
},
{
"version_affected": "=",
"version_value": "2.1.3.3"
},
{
"version_affected": "=",
"version_value": "2.1.3.4"
},
{
"version_affected": "=",
"version_value": "2.1.3.5"
},
{
"version_affected": "=",
"version_value": "2.1.4"
},
{
"version_affected": "=",
"version_value": "2.2.1"
},
{
"version_affected": "=",
"version_value": "2.2"
},
{
"version_affected": "=",
"version_value": "2.2.1.1"
},
{
"version_affected": "=",
"version_value": "2.2.1.2"
},
{
"version_affected": "=",
"version_value": "2.2.1.3"
},
{
"version_affected": "=",
"version_value": "2.2.1.4"
},
{
"version_affected": "=",
"version_value": "2.2.3"
},
{
"version_affected": "=",
"version_value": "2.2.4"
},
{
"version_affected": "=",
"version_value": "2.2.5"
},
{
"version_affected": "=",
"version_value": "3.0.1"
},
{
"version_affected": "=",
"version_value": "3.0.2"
},
{
"version_affected": "=",
"version_value": "3.0.3"
},
{
"version_affected": "=",
"version_value": "3.0"
},
{
"version_affected": "=",
"version_value": "3.1.1"
},
{
"version_affected": "=",
"version_value": "3.1.2"
},
{
"version_affected": "=",
"version_value": "3.1.3"
},
{
"version_affected": "=",
"version_value": "3.1"
},
{
"version_affected": "=",
"version_value": "4.1.1"
},
{
"version_affected": "=",
"version_value": "4.1"
},
{
"version_affected": "=",
"version_value": "4.1.1.1"
},
{
"version_affected": "=",
"version_value": "4.1.1.2"
},
{
"version_affected": "=",
"version_value": "4.0.3"
},
{
"version_affected": "=",
"version_value": "4.0.1"
},
{
"version_affected": "=",
"version_value": "4.0.2"
},
{
"version_affected": "=",
"version_value": "4.0"
},
{
"version_affected": "=",
"version_value": "4.0.3.1"
},
{
"version_affected": "=",
"version_value": "5.0.1"
},
{
"version_affected": "=",
"version_value": "5.0.2"
},
{
"version_affected": "=",
"version_value": "5.0.2.5"
},
{
"version_affected": "=",
"version_value": "5.0.2.3"
},
{
"version_affected": "=",
"version_value": "5.0.2.4"
},
{
"version_affected": "=",
"version_value": "5.0.2.1"
},
{
"version_affected": "=",
"version_value": "5.0.2.2"
},
{
"version_affected": "=",
"version_value": "5.0"
},
{
"version_affected": "=",
"version_value": "5.1.1"
},
{
"version_affected": "=",
"version_value": "5.1.2"
},
{
"version_affected": "=",
"version_value": "5.1.3"
},
{
"version_affected": "=",
"version_value": "5.1.4"
},
{
"version_affected": "=",
"version_value": "5.1.4.2"
},
{
"version_affected": "=",
"version_value": "5.1.4.1"
},
{
"version_affected": "=",
"version_value": "5.1.4.3"
},
{
"version_affected": "=",
"version_value": "5.1"
},
{
"version_affected": "=",
"version_value": "5.1.3.1"
},
{
"version_affected": "=",
"version_value": "5.1.3.2"
},
{
"version_affected": "=",
"version_value": "7.0.0"
},
{
"version_affected": "=",
"version_value": "6.0.0"
},
{
"version_affected": "=",
"version_value": "6.0.2"
},
{
"version_affected": "=",
"version_value": "6.0.1"
},
{
"version_affected": "=",
"version_value": "6.0.2.1"
},
{
"version_affected": "=",
"version_value": "6.0.1.1"
},
{
"version_affected": "=",
"version_value": "6.0.3"
},
{
"version_affected": "=",
"version_value": "6.1.1"
},
{
"version_affected": "=",
"version_value": "6.1.1.1"
},
{
"version_affected": "=",
"version_value": "6.1"
}
]
}
}
]
},
"vendor_name": "Cisco"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.\r\n\r These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device."
}
]
},
"exploit": [
{
"lang": "en",
"value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-79",
"lang": "eng",
"value": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5",
"refsource": "MISC",
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5"
}
]
},
"source": {
"advisory": "cisco-sa-pi-epnm-BFjSRJP5",
"defects": [
"CSCwf09318",
"CSCwf29121"
],
"discovery": "INTERNAL"
}
},
"nvd.nist.gov": {
"cve": {
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:cisco:evolved_programmable_network_manager:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D31DFA66-3CD9-45B4-8F23-61234B50D5A9",
"versionEndExcluding": "7.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:cisco:prime_infrastructure:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5CC17E6B-D7AB-40D7-AEC5-F5B555AC4D7F",
"versionEndExcluding": "3.10.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.\r\n\r These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device."
}
],
"id": "CVE-2023-20201",
"lastModified": "2024-01-25T17:15:35.097",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7,
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7,
"source": "ykramarz@cisco.com",
"type": "Secondary"
}
]
},
"published": "2023-08-16T22:15:10.750",
"references": [
{
"source": "ykramarz@cisco.com",
"tags": [
"Vendor Advisory"
],
"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-pi-epnm-BFjSRJP5"
}
],
"sourceIdentifier": "ykramarz@cisco.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-79"
}
],
"source": "ykramarz@cisco.com",
"type": "Secondary"
}
]
}
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…