var-202001-1213
Vulnerability from variot
A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges. plural Symantec The product is vulnerable to an uncontrolled search path element.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Multiple Symantec Products are prone to a local privilege-escalation vulnerability. A local attacker can leverage this issue to execute arbitrary code with SYSTEM privileges on a local client system. Failed attempts may lead to denial-of-service conditions. are security series software of Symantec Corporation of the United States
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1213", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "endpoint protection", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.8.0.50" }, { "model": "norton antivirus with backup", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton internet security", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton security with backup", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton family", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton security", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "endpoint protection cloud", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.8.0.50" }, { "model": "norton 360", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton antivirus", "scope": "lt", "trust": 1.0, "vendor": "symantec", "version": "22.7" }, { "model": "norton antivirus", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": "with backup" }, { "model": "norton internet security", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "\u30ce\u30fc\u30c8\u30f3 \u30d5\u30a1\u30df\u30ea\u30fc", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "norton antivirus with backup", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "norton security", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": "with backup" }, { "model": "symantec endpoint protection cloud", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "norton security with backup", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "symantec endpoint protection", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": "cloud" }, { "model": "norton 360", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30de\u30f3\u30c6\u30c3\u30af", "version": null }, { "model": "norton security with backup", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton product family", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton internet security", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton antivirus with backup", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton antivirus", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "3600" }, { "model": "endpoint protection small business edition cloud", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "endpoint protection cloud client", "scope": "eq", "trust": 0.3, "vendor": "symantec", "version": "0" }, { "model": "norton security with backup", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton security", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton product family", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton internet security", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton antivirus with backup", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton antivirus", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.7" }, { "model": "norton", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "36022.7" }, { "model": "endpoint protection small business edition cloud", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.8.0.50" }, { "model": "endpoint protection cloud client", "scope": "ne", "trust": 0.3, "vendor": "symantec", "version": "22.8.0.50" } ], "sources": [ { "db": "BID", "id": "94295" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.8.0.50", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:endpoint_protection_cloud:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.8.0.50", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_360:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_antivirus:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_antivirus_with_backup:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_family:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_internet_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:symantec:norton_security_with_backup:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-5311" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Herman Groeneveld, aka Sh4d0wman, of research at firstlink.nl.", "sources": [ { "db": "BID", "id": "94295" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ], "trust": 0.9 }, "cve": "CVE-2016-5311", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.9, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2016-5311", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-94130", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-5311", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-5311", "trust": 1.8, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-94130", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-5311", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-94130" }, { "db": "VULMON", "id": "CVE-2016-5311" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A Privilege Escalation vulnerability exists in Symantec Norton Antivirus, Norton AntiVirus with Backup, Norton Security, Norton Security with Backup, Norton Internet Security, Norton 360, Endpoint Protection Small Business Edition Cloud, and Endpoint Protection Cloud Client due to a DLL-preloading without path restrictions, which could let a local malicious user obtain system privileges. plural Symantec The product is vulnerable to an uncontrolled search path element.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Multiple Symantec Products are prone to a local privilege-escalation vulnerability. \nA local attacker can leverage this issue to execute arbitrary code with SYSTEM privileges on a local client system. Failed attempts may lead to denial-of-service conditions. are security series software of Symantec Corporation of the United States", "sources": [ { "db": "NVD", "id": "CVE-2016-5311" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "BID", "id": "94295" }, { "db": "VULHUB", "id": "VHN-94130" }, { "db": "VULMON", "id": "CVE-2016-5311" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-5311", "trust": 2.9 }, { "db": "BID", "id": "94295", "trust": 2.1 }, { "db": "SECTRACK", "id": "1037324", "trust": 1.8 }, { "db": "SECTRACK", "id": "1037325", "trust": 1.8 }, { "db": "SECTRACK", "id": "1037323", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2016-009613", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201611-460", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-94130", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-5311", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94130" }, { "db": "VULMON", "id": "CVE-2016-5311" }, { "db": "BID", "id": "94295" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "id": "VAR-202001-1213", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-94130" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T13:52:04.503000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SYM16-021", "trust": 0.8, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" }, { "title": "Multiple Symantec Repair measures for product local rights escalation", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65798" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-427", "trust": 1.1 }, { "problemtype": "Uncontrolled search path elements (CWE-427) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-94130" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20161117_00" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/94295" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1037323" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1037324" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1037325" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-5311" }, { "trust": 0.3, "url": "http://www.symantec.com" }, { "trust": 0.1, "url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026amp;pvid=security_advisory\u0026amp;year=\u0026amp;suid=20161117_00" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/427.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-94130" }, { "db": "VULMON", "id": "CVE-2016-5311" }, { "db": "BID", "id": "94295" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-94130" }, { "db": "VULMON", "id": "CVE-2016-5311" }, { "db": "BID", "id": "94295" }, { "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "db": "NVD", "id": "CVE-2016-5311" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-09T00:00:00", "db": "VULHUB", "id": "VHN-94130" }, { "date": "2020-01-09T00:00:00", "db": "VULMON", "id": "CVE-2016-5311" }, { "date": "2016-11-17T00:00:00", "db": "BID", "id": "94295" }, { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "date": "2020-01-09T20:15:11.163000", "db": "NVD", "id": "CVE-2016-5311" }, { "date": "2016-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-29T00:00:00", "db": "VULHUB", "id": "VHN-94130" }, { "date": "2020-01-29T00:00:00", "db": "VULMON", "id": "CVE-2016-5311" }, { "date": "2016-11-24T01:13:00", "db": "BID", "id": "94295" }, { "date": "2020-02-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-009613" }, { "date": "2020-01-29T15:27:05.357000", "db": "NVD", "id": "CVE-2016-5311" }, { "date": "2020-01-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-460" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "94295" }, { "db": "CNNVD", "id": "CNNVD-201611-460" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Symantec\u00a0 Uncontrolled search path element vulnerability in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-009613" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-460" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.