var-202002-0084
Vulnerability from variot
regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion. PHP is prone to an 'open_basedir' restriction-bypass vulnerability because of a design error. Successful exploits could allow an attacker to read and write files in unauthorized locations. This vulnerability would be an issue in shared-hosting configurations where multiple users can create and execute arbitrary PHP script code. In such cases, 'open_basedir' restrictions are expected to isolate users from each other. PHP 5.2.11 and 5.3.0 are vulnerable; other versions may also be affected. Successful exploits will allow attackers to make the applications that use the affected library, unresponsive, denying service to legitimate users. The libc library of the following platforms are affected: NetBSD 5.1 OpenBSD 5.0 FreeBSD 8.2 Apple Mac OSX Other versions may also be affected. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202002-0084", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "freebsd", "scope": "eq", "trust": 1.3, "vendor": "freebsd", "version": "8.2" }, { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.7.2" }, { "model": "php", "scope": "lte", "trust": 1.0, "vendor": "php", "version": "5.3.10" }, { "model": "mac os x", "scope": "gte", "trust": 1.0, "vendor": "apple", "version": "10.6.0" }, { "model": "php", "scope": "gte", "trust": 1.0, "vendor": "php", "version": "5.3.0" }, { "model": "openbsd", "scope": "eq", "trust": 1.0, "vendor": "openbsd", "version": "5.0" }, { "model": "freebsd", "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": "openbsd", "scope": null, "trust": 0.8, "vendor": "openbsd", "version": null }, { "model": "php", "scope": null, "trust": 0.8, "vendor": "the php group", "version": null }, { "model": "mac os x", "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.3" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.4" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.10" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.1" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.6" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.8" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.5" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.7" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.2" }, { "model": "php", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.9" }, { "model": "rc1", "scope": "eq", "trust": 0.6, "vendor": "php", "version": "5.3.4" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.11" }, { "model": "php", "scope": "eq", "trust": 0.3, "vendor": "php", "version": "5.2.12" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" } ], "sources": [ { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.3.10", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.7.2", "versionStartIncluding": "10.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:freebsd:freebsd:8.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:openbsd:openbsd:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3336" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Maksymilian Arciemowicz", "sources": [ { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 1.2 }, "cve": "CVE-2011-3336", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2011-005609", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-51281", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2011-005609", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2011-3336", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2011-005609", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201111-154", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-51281", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "regcomp in the BSD implementation of libc is vulnerable to denial of service due to stack exhaustion. PHP is prone to an \u0027open_basedir\u0027 restriction-bypass vulnerability because of a design error. \nSuccessful exploits could allow an attacker to read and write files in unauthorized locations. \nThis vulnerability would be an issue in shared-hosting configurations where multiple users can create and execute arbitrary PHP script code. In such cases, \u0027open_basedir\u0027 restrictions are expected to isolate users from each other. \nPHP 5.2.11 and 5.3.0 are vulnerable; other versions may also be affected. \nSuccessful exploits will allow attackers to make the applications that use the affected library, unresponsive, denying service to legitimate users. \nThe libc library of the following platforms are affected:\nNetBSD 5.1\nOpenBSD 5.0\nFreeBSD 8.2\nApple Mac OSX\nOther versions may also be affected. NetBSD is a free and open source Unix-like operating system developed by the NetBSD Foundation", "sources": [ { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "VULHUB", "id": "VHN-51281" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-51281", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3336", "trust": 2.8 }, { "db": "BID", "id": "50541", "trust": 2.0 }, { "db": "CXSECURITY", "id": "WLB-2011110082", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-005609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201111-154", "trust": 0.7 }, { "db": "CXSECURITY", "id": "WLB-2012030272", "trust": 0.6 }, { "db": "BID", "id": "37032", "trust": 0.3 }, { "db": "EXPLOIT-DB", "id": "36288", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106589", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-51281", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "id": "VAR-202002-0084", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-51281" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T14:04:51.356000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.apple.com/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.freebsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.openbsd.org/" }, { "title": "Top Page", "trust": 0.8, "url": "https://www.php.net/" }, { "title": "NetBSD/OpenBSD/FreeBSD/Apple Multiple vendors libc Library Stack Lost Denial of Service Vulnerability Fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=108022" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.securityfocus.com/archive/1/520390" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/50541" }, { "trust": 1.7, "url": "http://seclists.org/fulldisclosure/2014/mar/166" }, { "trust": 1.7, "url": "https://cxsecurity.com/issue/wlb-2011110082" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3336" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3336" }, { "trust": 0.6, "url": "http://cxsecurity.com/issue/wlb-2012030272" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_securityalert/70" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_exploitalert/14" }, { "trust": 0.3, "url": "http://www.php.net/" }, { "trust": 0.3, "url": "http://securityreason.com/achievement_securityalert/102" }, { "trust": 0.3, "url": "/archive/1/520390" } ], "sources": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-51281" }, { "db": "BID", "id": "37032" }, { "db": "BID", "id": "50541" }, { "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "db": "NVD", "id": "CVE-2011-3336" }, { "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-12T00:00:00", "db": "VULHUB", "id": "VHN-51281" }, { "date": "2009-11-13T00:00:00", "db": "BID", "id": "37032" }, { "date": "2011-11-04T00:00:00", "db": "BID", "id": "50541" }, { "date": "2020-03-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "date": "2020-02-12T20:15:13.353000", "db": "NVD", "id": "CVE-2011-3336" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-02-18T00:00:00", "db": "VULHUB", "id": "VHN-51281" }, { "date": "2015-03-19T08:39:00", "db": "BID", "id": "37032" }, { "date": "2014-03-17T11:35:00", "db": "BID", "id": "50541" }, { "date": "2020-03-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-005609" }, { "date": "2020-02-18T19:49:54.197000", "db": "NVD", "id": "CVE-2011-3336" }, { "date": "2021-07-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201111-154" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "regcomp of BSD implementation Resource exhaustion vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-005609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201111-154" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.