var-202004-0080
Vulnerability from variot

Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. WebAccess/NMS To SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of calls to the getSyslogUiList method of the DBUtil class. When parsing the severity, facility, deviceName, deviceIP, dateFrom, and dateTo parameters of the SyslogFuzzySearch endpoint, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0080",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "webaccess/nms",
        "scope": null,
        "trust": 2.1,
        "vendor": "advantech",
        "version": null
      },
      {
        "model": "webaccess\\/nms",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "advantech",
        "version": "3.0.2"
      },
      {
        "model": "webaccess/nms",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "advantech",
        "version": "3.0.2"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.0.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "rgod of 9sg",
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      }
    ],
    "trust": 1.4
  },
  "cve": "CVE-2020-10623",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "Single",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.0,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-003803",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.0,
            "id": "VHN-163120",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "ZDI",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2020-10623",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 2.1,
            "userInteraction": "NONE",
            "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "JVNDB-2020-003803",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "ZDI",
            "id": "CVE-2020-10623",
            "trust": 2.1,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2020-10623",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "JVNDB-2020-003803",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202004-394",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-163120",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple vulnerabilities could allow an attacker with low privileges to perform SQL injection on WebAccess/NMS (versions prior to 3.0.2) to gain access to sensitive information. WebAccess/NMS To SQL An injection vulnerability exists.Information may be obtained. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Advantech WebAccess/NMS. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the processing of calls to the getSyslogUiList method of the DBUtil class. When parsing the severity, facility, deviceName, deviceIP, dateFrom, and dateTo parameters of the SyslogFuzzySearch endpoint, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose file contents in the context of SYSTEM. Advantech WebAccess/NMS is a set of Web browser-based Network Management System (NMS) software package developed by China Taiwan Advantech Corporation",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      }
    ],
    "trust": 3.6
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2020-10623",
        "trust": 4.6
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-20-098-01",
        "trust": 2.5
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-421",
        "trust": 1.3
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803",
        "trust": 0.8
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9800",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9764",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413",
        "trust": 0.7
      },
      {
        "db": "ZDI_CAN",
        "id": "ZDI-CAN-9799",
        "trust": 0.7
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394",
        "trust": 0.7
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1251",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "46348",
        "trust": 0.6
      },
      {
        "db": "CNVD",
        "id": "CNVD-2020-22315",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "id": "VAR-202004-0080",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      }
    ],
    "trust": 0.41850854000000004
  },
  "last_update_date": "2023-12-18T11:58:32.313000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Advantech has issued an update to correct this vulnerability.",
        "trust": 2.1,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      },
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.advantech.com/"
      },
      {
        "title": "Advantech WebAccess/NMS SQL Repair measures for injecting vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=113474"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-89",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 4.6,
        "url": "https://www.us-cert.gov/ics/advisories/icsa-20-098-01"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10623"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-10623"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/46348"
      },
      {
        "trust": 0.6,
        "url": "https://www.zerodayinitiative.com/advisories/zdi-20-421/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1251/"
      }
    ],
    "sources": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "date": "2020-04-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "date": "2020-04-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "date": "2020-04-09T14:15:12.637000",
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "date": "2020-04-07T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-421"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-413"
      },
      {
        "date": "2020-04-08T00:00:00",
        "db": "ZDI",
        "id": "ZDI-20-420"
      },
      {
        "date": "2020-04-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-163120"
      },
      {
        "date": "2020-04-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      },
      {
        "date": "2020-04-10T14:10:13.633000",
        "db": "NVD",
        "id": "CVE-2020-10623"
      },
      {
        "date": "2020-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "WebAccess/NMS In  SQL Injection vulnerabilities",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2020-003803"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "SQL injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202004-394"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.