CVE-2020-8243
Vulnerability from cvelistv5
Published
2020-09-29 13:44
Modified
2025-02-04 18:20
Summary
A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.
Impacted products
Vendor Product Version
n/a Pulse Connect Secre Version: Fixed in 9.1R8.2
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2021-11-03

Due date: 2021-04-23

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2020-8243

Show details on NVD website


{
   containers: {
      adp: [
         {
            providerMetadata: {
               dateUpdated: "2024-08-04T09:56:27.945Z",
               orgId: "af854a3a-2127-422b-91ae-364da2661108",
               shortName: "CVE",
            },
            references: [
               {
                  tags: [
                     "x_refsource_MISC",
                     "x_transferred",
                  ],
                  url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588",
               },
            ],
            title: "CVE Program Container",
         },
         {
            metrics: [
               {
                  cvssV3_1: {
                     attackComplexity: "LOW",
                     attackVector: "NETWORK",
                     availabilityImpact: "HIGH",
                     baseScore: 7.2,
                     baseSeverity: "HIGH",
                     confidentialityImpact: "HIGH",
                     integrityImpact: "HIGH",
                     privilegesRequired: "HIGH",
                     scope: "UNCHANGED",
                     userInteraction: "NONE",
                     vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
                     version: "3.1",
                  },
               },
               {
                  other: {
                     content: {
                        id: "CVE-2020-8243",
                        options: [
                           {
                              Exploitation: "active",
                           },
                           {
                              Automatable: "no",
                           },
                           {
                              "Technical Impact": "total",
                           },
                        ],
                        role: "CISA Coordinator",
                        timestamp: "2025-02-04T18:19:41.193404Z",
                        version: "2.0.3",
                     },
                     type: "ssvc",
                  },
               },
               {
                  other: {
                     content: {
                        dateAdded: "2021-11-03",
                        reference: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-8243",
                     },
                     type: "kev",
                  },
               },
            ],
            providerMetadata: {
               dateUpdated: "2025-02-04T18:20:32.768Z",
               orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0",
               shortName: "CISA-ADP",
            },
            title: "CISA ADP Vulnrichment",
         },
      ],
      cna: {
         affected: [
            {
               product: "Pulse Connect Secre",
               vendor: "n/a",
               versions: [
                  {
                     status: "affected",
                     version: "Fixed in 9.1R8.2",
                  },
               ],
            },
         ],
         descriptions: [
            {
               lang: "en",
               value: "A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.",
            },
         ],
         problemTypes: [
            {
               descriptions: [
                  {
                     cweId: "CWE-94",
                     description: "Code Injection (CWE-94)",
                     lang: "en",
                     type: "CWE",
                  },
               ],
            },
         ],
         providerMetadata: {
            dateUpdated: "2020-09-29T13:44:31.000Z",
            orgId: "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
            shortName: "hackerone",
         },
         references: [
            {
               tags: [
                  "x_refsource_MISC",
               ],
               url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588",
            },
         ],
         x_legacyV4Record: {
            CVE_data_meta: {
               ASSIGNER: "support@hackerone.com",
               ID: "CVE-2020-8243",
               STATE: "PUBLIC",
            },
            affects: {
               vendor: {
                  vendor_data: [
                     {
                        product: {
                           product_data: [
                              {
                                 product_name: "Pulse Connect Secre",
                                 version: {
                                    version_data: [
                                       {
                                          version_value: "Fixed in 9.1R8.2",
                                       },
                                    ],
                                 },
                              },
                           ],
                        },
                        vendor_name: "n/a",
                     },
                  ],
               },
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "eng",
                     value: "A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "eng",
                           value: "Code Injection (CWE-94)",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588",
                     refsource: "MISC",
                     url: "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588",
                  },
               ],
            },
         },
      },
   },
   cveMetadata: {
      assignerOrgId: "36234546-b8fa-4601-9d6f-f4e334aa8ea1",
      assignerShortName: "hackerone",
      cveId: "CVE-2020-8243",
      datePublished: "2020-09-29T13:44:31.000Z",
      dateReserved: "2020-01-28T00:00:00.000Z",
      dateUpdated: "2025-02-04T18:20:32.768Z",
      state: "PUBLISHED",
   },
   dataType: "CVE_RECORD",
   dataVersion: "5.1",
   "vulnerability-lookup:meta": {
      cisa_known_exploited: {
         cveID: "CVE-2020-8243",
         cwes: "[\"CWE-94\"]",
         dateAdded: "2021-11-03",
         dueDate: "2021-04-23",
         knownRansomwareCampaignUse: "Unknown",
         notes: "Reference CISA's ED 21-03 (https://www.cisa.gov/news-events/directives/ed-21-03-mitigate-pulse-connect-secure-product-vulnerabilities) for further guidance and requirements. Note: The due date for addressing this vulnerability aligns with the requirements outlined in ED 21-03. https://nvd.nist.gov/vuln/detail/CVE-2020-8243",
         product: "Pulse Connect Secure",
         requiredAction: "Apply updates per vendor instructions.",
         shortDescription: "Ivanti Pulse Connect Secure contains an unspecified vulnerability in the admin web interface that could allow an authenticated attacker to upload a custom template to perform code execution.",
         vendorProject: "Ivanti",
         vulnerabilityName: "Ivanti Pulse Connect Secure Code Execution Vulnerability",
      },
      nvd: "{\"cve\":{\"id\":\"CVE-2020-8243\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2020-09-30T18:15:29.070\",\"lastModified\":\"2025-02-12T19:56:52.180\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administración web en Pulse Connect Secure versiones anteriores a 9.1R8.2, podría permitir a un atacante autenticado cargar una plantilla personalizada para llevar a cabo una ejecución de código arbitrario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2021-11-03\",\"cisaActionDue\":\"2021-04-23\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Ivanti Pulse Connect Secure Code Execution Vulnerability\",\"weaknesses\":[{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0\",\"matchCriteriaId\":\"87FBC6AD-0A70-4626-A152-E49BECF9F7AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F450898-0B06-4073-9B76-BF22F68BD14F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B21C181-DC49-4EBD-9932-DBB337151FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FEFC4B1-7350-46F9-80C1-42F5AE06142F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB7A6D62-6576-4713-9BF4-11068A72E8B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"843BC1B9-50CC-4F8F-A454-A0CEC6E92290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r4.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5355372-03EA-46D7-9104-A2785C29B664\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r4.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DE32A0C-8944-4F51-A286-266055CA4B2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r4.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0349A0CC-A372-4E51-899E-D7BA67876F4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"93D1A098-BD77-4A7B-9070-A764FB435981\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CCC2D7B-F835-45EC-A316-2F0C5F2CF565\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD812596-C77C-4129-982F-C22A25B52126\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA0B20D-3FA1-42AE-BDC5-93D8A182927C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:connect_secure:9.1:r8.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFFA0B02-7F6D-4434-B1E7-EB8520FD68A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"9.0\",\"matchCriteriaId\":\"B44A1120-BFB8-462B-911F-04E4D1B1E64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"6418A649-3A63-40CC-BD7C-309B3B0B2595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A07B66E0-A679-4912-8CB1-CD134713EDC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D37A6E4-D58E-444D-AF6A-15461F38E81A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC2B9DA0-E32B-4125-9986-F0D3814C66E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9A5BA3E-D6B3-453D-8DDF-FF16859FD0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r4.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAFDA618-D15D-401D-AC68-0020259FEC57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r4.2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D55AB5F0-132F-4C40-BF4F-684E139B774B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r4.3:*:*:*:*:*:*\",\"matchCriteriaId\":\"26AEB02E-D2D0-4D7A-BB00-9E5112696B17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BE937D2-8BEE-4E64-8738-F550EAD00F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C753520-1BC6-4980-AFC9-4C2FDDF2FD18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3863BC-3B9A-402B-A74A-149CDF717EC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r8:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3C09D51-FDA0-4D07-87D8-F527C8CBDAFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ivanti:policy_secure:9.1:r8.1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE2E1C0-680F-4EFF-ACE6-A1DAFA209D24\"}]}]}],\"references\":[{\"url\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\",\"source\":\"support@hackerone.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
      vulnrichment: {
         containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T09:56:27.945Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.2, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2020-8243\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-04T18:19:41.193404Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2021-11-03\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-8243\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-04T18:19:54.143Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Pulse Connect Secre\", \"versions\": [{\"status\": \"affected\", \"version\": \"Fixed in 9.1R8.2\"}]}], \"references\": [{\"url\": \"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"Code Injection (CWE-94)\"}]}], \"providerMetadata\": {\"orgId\": \"36234546-b8fa-4601-9d6f-f4e334aa8ea1\", \"shortName\": \"hackerone\", \"dateUpdated\": \"2020-09-29T13:44:31.000Z\"}, \"x_legacyV4Record\": {\"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"version_value\": \"Fixed in 9.1R8.2\"}]}, \"product_name\": \"Pulse Connect Secre\"}]}, \"vendor_name\": \"n/a\"}]}}, \"data_type\": \"CVE\", \"references\": {\"reference_data\": [{\"url\": \"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\", \"name\": \"https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44588\", \"refsource\": \"MISC\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"A vulnerability in the Pulse Connect Secure < 9.1R8.2 admin web interface could allow an authenticated attacker to upload custom template to perform an arbitrary code execution.\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"Code Injection (CWE-94)\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2020-8243\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"support@hackerone.com\"}}}}",
         cveMetadata: "{\"cveId\": \"CVE-2020-8243\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-04T18:20:32.768Z\", \"dateReserved\": \"2020-01-28T00:00:00.000Z\", \"assignerOrgId\": \"36234546-b8fa-4601-9d6f-f4e334aa8ea1\", \"datePublished\": \"2020-09-29T13:44:31.000Z\", \"assignerShortName\": \"hackerone\"}",
         dataType: "CVE_RECORD",
         dataVersion: "5.1",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.