var-201905-0763
Vulnerability from variot
An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and FortiManager 5.6.0 and below allows an attacker to send DHCP request containing malicious scripts in the HOSTNAME parameter. The malicious script code is executed while viewing the logs in FortiAnalyzer and FortiManager (with FortiAnalyzer feature enabled). Fortinet FortiAnalyzer and FortiManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiManager and FortiAnalyzer are prone to an cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Other attacks are also possible. The following products are affected: FortiManager 5.6.0 and prior FortiAnalyzer 5.6.0 and prior. Both Fortinet FortiManager and Fortinet FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management platform. The platform supports centralized management of any number of Fortinet devices, and can group devices into different management domains (ADOMs) to further simplify multi-device security deployment and management. Fortinet FortiAnalyzer is a centralized network security reporting solution. This product is mainly used to collect network log data, and analyze, report, and archive the security events, network traffic, and Web content in the logs through the report suite. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0763", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortianalyzer", "scope": "lte", "trust": 1.8, "vendor": "fortinet", "version": "5.6.0" }, { "model": "fortimanager", "scope": "lte", "trust": 1.8, "vendor": "fortinet", "version": "5.6.0" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.8" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.12" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.12" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.3" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4.2" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.6" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.8" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.6" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.7" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.6" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.1" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.2" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.13" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.2" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.3" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.5" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.5" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.5" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.4" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.7" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4.1" }, { "model": "fortimanager", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.6.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.7" }, { "model": "fortianalyzer", "scope": "ne", "trust": 0.3, "vendor": "fortinet", "version": "5.6.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.1" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.11" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.11" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.2" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.9" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.6" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.9" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.10" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3.6" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4.4" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.10" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "4.3" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "3.0" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.6" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.4" }, { "model": "fortianalyzer", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.0.4" }, { "model": "fortimanager", "scope": "eq", "trust": 0.3, "vendor": "fortinet", "version": "5.2.3" } ], "sources": [ { "db": "BID", "id": "108502" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-13375" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adrian Dabrowski of SBA Research gGmbH Sitz.", "sources": [ { "db": "BID", "id": "108502" } ], "trust": 0.3 }, "cve": "CVE-2018-13375", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-13375", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-123428", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2018-13375", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-13375", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201905-1045", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-123428", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-123428" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" }, { "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and FortiManager 5.6.0 and below allows an attacker to send DHCP request containing malicious scripts in the HOSTNAME parameter. The malicious script code is executed while viewing the logs in FortiAnalyzer and FortiManager (with FortiAnalyzer feature enabled). Fortinet FortiAnalyzer and FortiManager Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. Fortinet FortiManager and FortiAnalyzer are prone to an cross-site scripting vulnerability because it fails to properly sanitize user-supplied input. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and launch other attacks. Other attacks are also possible. \nThe following products are affected:\nFortiManager 5.6.0 and prior\nFortiAnalyzer 5.6.0 and prior. Both Fortinet FortiManager and Fortinet FortiAnalyzer are products of Fortinet. Fortinet FortiManager is a centralized network security management platform. The platform supports centralized management of any number of Fortinet devices, and can group devices into different management domains (ADOMs) to further simplify multi-device security deployment and management. Fortinet FortiAnalyzer is a centralized network security reporting solution. This product is mainly used to collect network log data, and analyze, report, and archive the security events, network traffic, and Web content in the logs through the report suite. The vulnerability stems from the lack of correct validation of client data in WEB applications. An attacker could exploit this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2018-13375" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "BID", "id": "108502" }, { "db": "VULHUB", "id": "VHN-123428" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-13375", "trust": 2.8 }, { "db": "JVNDB", "id": "JVNDB-2018-015553", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-1045", "trust": 0.7 }, { "db": "BID", "id": "108502", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-123428", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-123428" }, { "db": "BID", "id": "108502" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" }, { "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "id": "VAR-201905-0763", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-123428" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T12:28:16.676000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FG-IR-18-121", "trust": 0.8, "url": "https://fortiguard.com/advisory/fg-ir-18-121" }, { "title": "Fortinet FortiManager and Fortinet FortiAnalyzer Fixes for cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92994" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-123428" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://fortiguard.com/advisory/fg-ir-18-121" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13375" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-13375" }, { "trust": 0.3, "url": "https://www.fortinet.com/" }, { "trust": 0.3, "url": "https://fortiguard.com/psirt/fg-ir-18-121" } ], "sources": [ { "db": "VULHUB", "id": "VHN-123428" }, { "db": "BID", "id": "108502" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" }, { "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-123428" }, { "db": "BID", "id": "108502" }, { "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "db": "NVD", "id": "CVE-2018-13375" }, { "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-28T00:00:00", "db": "VULHUB", "id": "VHN-123428" }, { "date": "2018-11-16T00:00:00", "db": "BID", "id": "108502" }, { "date": "2019-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "date": "2019-05-28T19:29:00.597000", "db": "NVD", "id": "CVE-2018-13375" }, { "date": "2019-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "VULHUB", "id": "VHN-123428" }, { "date": "2018-11-16T00:00:00", "db": "BID", "id": "108502" }, { "date": "2019-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015553" }, { "date": "2019-05-30T15:19:19.737000", "db": "NVD", "id": "CVE-2018-13375" }, { "date": "2019-05-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-1045" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-1045" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Fortinet FortiAnalyzer and FortiManager Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015553" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-1045" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.