var-201411-0400
Vulnerability from variot
The network-diagnostics administration interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote authenticated users to execute arbitrary commands via a crafted HTTP request, aka Bug ID CSCuh87126. The Cisco RV router firmware is the Cisco RV 180 Series VPN Router firmware. An attacker could exploit this vulnerability to execute arbitrary code. Multiple Cisco RV Series Routers are prone to a remote command-injection vulnerability because it fails to properly sanitize user-supplied input. Successfully exploiting this issue may allow an attacker to execute arbitrary commands with root privileges in the context of the affected device. This issue is being tracked by Cisco Bug ID CSCuh87126. Cisco RV120W Wireless-N VPN Firewall, etc. are all products of Cisco (Cisco).
Details
https://www.securify.nl/advisory/SFY20130601/cisco_rv_series_multiple_vulnerabilities.html
References
[1] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2177 [2] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2178 [3] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2179 [4] http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201411-0400", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "rv220w wireless network security firewall", "scope": null, "trust": 1.6, "vendor": "cisco", "version": null }, { "model": "rv120w", "scope": "eq", "trust": 1.2, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "rv180", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.3.10" }, { "model": "rv220w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "rv120w", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "rv180w", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "rv180", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "rv220w", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "rv120w", "scope": "lte", "trust": 1.0, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "rv120w wireless-n vpn firewall", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "rv120w wireless-n vpn firewall", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.0.5.9" }, { "model": "rv180 vpn router", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "rv180 vpn router", "scope": "lt", "trust": 0.8, "vendor": "cisco", "version": "1.0.4.14" }, { "model": "rv180w wireless-n multifunction vpn router", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "rv180", "scope": "lte", "trust": 0.6, "vendor": "cisco", "version": "\u003c=1.0.3.10" }, { "model": "rv220w", "scope": "lte", "trust": 0.6, "vendor": "cisco", "version": "\u003c=1.0.5.8" }, { "model": "rv220w", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.5.8" }, { "model": "rv180", "scope": "eq", "trust": 0.6, "vendor": "cisco", "version": "1.0.3.10" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv120w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.5.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv120w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv220w_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.5.8", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv220w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:rv180_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.3.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:rv180w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:cisco:rv180:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-2177" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Yorick Koster of Securify.", "sources": [ { "db": "BID", "id": "70921" } ], "trust": 0.3 }, "cve": "CVE-2014-2177", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2014-2177", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.8, "id": "CNVD-2014-08188", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "VHN-70116", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-2177", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2014-08188", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201411-099", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-70116", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "VULHUB", "id": "VHN-70116" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The network-diagnostics administration interface in the Cisco RV router firmware on RV220W devices, before 1.0.5.9 on RV120W devices, and before 1.0.4.14 on RV180 and RV180W devices allows remote authenticated users to execute arbitrary commands via a crafted HTTP request, aka Bug ID CSCuh87126. The Cisco RV router firmware is the Cisco RV 180 Series VPN Router firmware. An attacker could exploit this vulnerability to execute arbitrary code. Multiple Cisco RV Series Routers are prone to a remote command-injection vulnerability because it fails to properly sanitize user-supplied input. \nSuccessfully exploiting this issue may allow an attacker to execute arbitrary commands with root privileges in the context of the affected device. \nThis issue is being tracked by Cisco Bug ID CSCuh87126. Cisco RV120W Wireless-N VPN Firewall, etc. are all products of Cisco (Cisco). \n\n------------------------------------------------------------------------\nDetails\n------------------------------------------------------------------------\nhttps://www.securify.nl/advisory/SFY20130601/cisco_rv_series_multiple_vulnerabilities.html\n\n------------------------------------------------------------------------\nReferences\n------------------------------------------------------------------------\n[1] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2177\n[2] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2178\n[3] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2179\n[4]\nhttp://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv \n", "sources": [ { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "BID", "id": "70921" }, { "db": "VULHUB", "id": "VHN-70116" }, { "db": "PACKETSTORM", "id": "128992" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-2177", "trust": 3.5 }, { "db": "PACKETSTORM", "id": "128992", "trust": 1.2 }, { "db": "SECTRACK", "id": "1031171", "trust": 1.1 }, { "db": "BID", "id": "70921", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2014-005294", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201411-099", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2014-08188", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-70116", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "VULHUB", "id": "VHN-70116" }, { "db": "BID", "id": "70921" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "PACKETSTORM", "id": "128992" }, { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "id": "VAR-201411-0400", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "VULHUB", "id": "VHN-70116" } ], "trust": 1.32253884 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" } ] }, "last_update_date": "2023-12-18T12:21:07.771000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20141105-rv", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141105-rv" }, { "title": "36240", "trust": 0.8, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=36240" }, { "title": "Cisco RV router firmware patch for arbitrary code execution vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/51777" }, { "title": "RV120W-Firmware-1.0.5.9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54615" }, { "title": "RV180W-Firmware-1.0.4.14", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54617" }, { "title": "RV180-Firmware-1.0.4.14", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=54616" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-94", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-70116" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "NVD", "id": "CVE-2014-2177" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141105-rv" }, { "trust": 1.5, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2177" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/533917/100/0/threaded" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/nov/6" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/128992/cisco-rv-overwrite-csrf-command-execution.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1031171" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98497" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2177" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/70921/" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2177" }, { "trust": 0.1, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2179" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2179" }, { "trust": 0.1, "url": "https://www.securify.nl/advisory/sfy20130601/cisco_rv_series_multiple_vulnerabilities.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2178" }, { "trust": 0.1, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-2178" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "VULHUB", "id": "VHN-70116" }, { "db": "BID", "id": "70921" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "PACKETSTORM", "id": "128992" }, { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-08188" }, { "db": "VULHUB", "id": "VHN-70116" }, { "db": "BID", "id": "70921" }, { "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "db": "PACKETSTORM", "id": "128992" }, { "db": "NVD", "id": "CVE-2014-2177" }, { "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-11-11T00:00:00", "db": "CNVD", "id": "CNVD-2014-08188" }, { "date": "2014-11-07T00:00:00", "db": "VULHUB", "id": "VHN-70116" }, { "date": "2014-11-05T00:00:00", "db": "BID", "id": "70921" }, { "date": "2014-11-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "date": "2014-11-06T12:02:22", "db": "PACKETSTORM", "id": "128992" }, { "date": "2014-11-07T11:55:02.407000", "db": "NVD", "id": "CVE-2014-2177" }, { "date": "2014-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-11-11T00:00:00", "db": "CNVD", "id": "CNVD-2014-08188" }, { "date": "2018-10-09T00:00:00", "db": "VULHUB", "id": "VHN-70116" }, { "date": "2014-11-24T00:58:00", "db": "BID", "id": "70921" }, { "date": "2014-11-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-005294" }, { "date": "2018-10-09T19:43:09.423000", "db": "NVD", "id": "CVE-2014-2177" }, { "date": "2014-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201411-099" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201411-099" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco RV Router Firmware network-diagnostics An arbitrary command execution vulnerability in the management interface", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-005294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201411-099" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.