var-201602-0019
Vulnerability from variot

General Electric (GE) Industrial Solutions UPS SNMP/Web Adapter devices with firmware before 4.8 allow remote authenticated users to execute arbitrary commands via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-77: Improper Neutralization of Special Elements used in a Command ( Command injection ) Has been identified. http://cwe.mitre.org/data/definitions/77.htmlAn arbitrary command may be executed by a remotely authenticated user. The GE SNMP / Web Interface adapter is a Web server used by General Electric Company to display the current information of the uninterruptible power supply. SNMP/Web Interface is prone to a command-injection vulnerability and an information-disclosure vulnerability. Exploiting these issues could allow an attacker to gain access to potentially sensitive information and execute arbitrary commands in the context of the affected device. Versions prior to SNMP/Web Interface 4.8 are vulnerable

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201602-0019",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ups snmp web adapter",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "ge",
        "version": "4.7"
      },
      {
        "model": "ups snmp/web interface adapter",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "general electric",
        "version": "4.8"
      },
      {
        "model": "electric industrial solutions ups snmp/web adapter",
        "scope": "lt",
        "trust": 0.6,
        "vendor": "general",
        "version": "4.8"
      },
      {
        "model": "ups snmp web adapter",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "ge",
        "version": "4.7"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:ge:ups_snmp_web_adapter_firmware:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "4.7",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Karn Ganeshen",
    "sources": [
      {
        "db": "BID",
        "id": "82407"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2016-0861",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": true,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.0,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2016-0861",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CNVD-2016-00996",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.0,
            "id": "VHN-88371",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2016-0861",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2016-00996",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201602-127",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-88371",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "General Electric (GE) Industrial Solutions UPS SNMP/Web Adapter devices with firmware before 4.8 allow remote authenticated users to execute arbitrary commands via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-77: Improper Neutralization of Special Elements used in a Command ( Command injection ) Has been identified. http://cwe.mitre.org/data/definitions/77.htmlAn arbitrary command may be executed by a remotely authenticated user. The GE SNMP / Web Interface adapter is a Web server used by General Electric Company to display the current information of the uninterruptible power supply. SNMP/Web Interface is prone to a command-injection vulnerability and an information-disclosure vulnerability. \nExploiting these issues could allow an  attacker to gain access to potentially sensitive information and execute  arbitrary commands in the context of the affected device. \nVersions prior to SNMP/Web Interface 4.8 are vulnerable",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "BID",
        "id": "82407"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      }
    ],
    "trust": 2.52
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-88371",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2016-0861",
        "trust": 3.4
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-16-033-02",
        "trust": 3.4
      },
      {
        "db": "PACKETSTORM",
        "id": "135586",
        "trust": 1.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "39408",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "82407",
        "trust": 0.3
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-91064",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "db": "BID",
        "id": "82407"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "id": "VAR-201602-0019",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      }
    ],
    "trust": 1.7
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:03:19.847000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "GEIS16-01",
        "trust": 0.8,
        "url": "http://apps.geindustrial.com/publibrary/checkout/geis_snmp?tnr=application%20and%20technical|geis_snmp|pdf\u0026filename=geis_snmp.pdf"
      },
      {
        "title": "Patch for GE SNMP / Web Interface adapter command injection vulnerability",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/71375"
      },
      {
        "title": "General Electric SNMP/Web Interface Adapter Fixes for command injection vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=60079"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-77",
        "trust": 1.1
      },
      {
        "problemtype": "CWE-Other",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-033-02"
      },
      {
        "trust": 1.6,
        "url": "http://apps.geindustrial.com/publibrary/checkout/application%20and%20technical%7cgeis_snmp%7cpdf\u0026filename=geis_snmp.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://www.exploit-db.com/exploits/39408/"
      },
      {
        "trust": 1.1,
        "url": "http://seclists.org/fulldisclosure/2016/feb/21"
      },
      {
        "trust": 1.1,
        "url": "http://packetstormsecurity.com/files/135586/ge-industrial-solutions-ups-snmp-adapter-command-injection.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-0861"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-0861"
      },
      {
        "trust": 0.3,
        "url": "http://www.ge.com/"
      },
      {
        "trust": 0.3,
        "url": "http://www.gegridsolutions.com/products/manuals/powerquality/snmp_box_new.pdf"
      },
      {
        "trust": 0.1,
        "url": "http://apps.geindustrial.com/publibrary/checkout/application%20and%20technical%7cgeis_snmp%7cpdf\u0026amp;filename=geis_snmp.pdf"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "db": "BID",
        "id": "82407"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "db": "BID",
        "id": "82407"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "date": "2016-02-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "date": "2016-02-02T00:00:00",
        "db": "BID",
        "id": "82407"
      },
      {
        "date": "2016-02-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "date": "2016-02-05T11:59:00.127000",
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "date": "2016-02-04T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2016-02-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2016-00996"
      },
      {
        "date": "2017-09-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-88371"
      },
      {
        "date": "2016-07-05T21:21:00",
        "db": "BID",
        "id": "82407"
      },
      {
        "date": "2016-02-22T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      },
      {
        "date": "2017-09-10T01:29:10.683000",
        "db": "NVD",
        "id": "CVE-2016-0861"
      },
      {
        "date": "2016-02-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "GE Industrial Solutions UPS SNMP/Web Vulnerability to execute arbitrary command in firmware of adapter device",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2016-001464"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "input validation",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201602-127"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.