cve-2010-3867
Vulnerability from cvelistv5
Published
2010-11-09 20:00
Modified
2024-08-07 03:26
Severity ?
EPSS score ?
Summary
Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T03:26:11.366Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.proftpd.org/docs/NEWS-1.3.3c" }, { "name": "42047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42047" }, { "name": "DSA-2191", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2191" }, { "name": "FEDORA-2010-17091", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.proftpd.org/show_bug.cgi?id=3519" }, { "name": "42217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42217" }, { "name": "FEDORA-2010-17098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html" }, { "name": "FEDORA-2010-17220", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html" }, { "name": "ADV-2010-2941", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2941" }, { "name": "SSA:2010-305-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.498209" }, { "name": "[oss-security] 20101101 Re: Proftpd pre-authentication buffer overflow in Telnet code", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/01/4" }, { "name": "ADV-2010-2853", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2853" }, { "name": "ADV-2010-2962", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2962" }, { "name": "42052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42052" }, { "name": "MDVSA-2010:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:227" }, { "name": "44562", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/44562" }, { "name": "ADV-2010-2959", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2959" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-03-18T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.proftpd.org/docs/NEWS-1.3.3c" }, { "name": "42047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42047" }, { "name": "DSA-2191", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2191" }, { "name": "FEDORA-2010-17091", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.proftpd.org/show_bug.cgi?id=3519" }, { "name": "42217", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42217" }, { "name": "FEDORA-2010-17098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html" }, { "name": "FEDORA-2010-17220", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html" }, { "name": "ADV-2010-2941", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2941" }, { "name": "SSA:2010-305-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.498209" }, { "name": "[oss-security] 20101101 Re: Proftpd pre-authentication buffer overflow in Telnet code", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/11/01/4" }, { "name": "ADV-2010-2853", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2853" }, { "name": "ADV-2010-2962", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2962" }, { "name": "42052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42052" }, { "name": "MDVSA-2010:227", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:227" }, { "name": "44562", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/44562" }, { "name": "ADV-2010-2959", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2959" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-3867", "datePublished": "2010-11-09T20:00:00", "dateReserved": "2010-10-08T00:00:00", "dateUpdated": "2024-08-07T03:26:11.366Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-3867\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-11-09T21:00:04.413\",\"lastModified\":\"2024-11-21T01:19:47.220\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple directory traversal vulnerabilities in the mod_site_misc module in ProFTPD before 1.3.3c allow remote authenticated users to create directories, delete directories, create symlinks, and modify file timestamps via directory traversal sequences in a (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, or (4) SITE UTIME command.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiple eulnerabilidad de salto de directorio en el m\u00f3dulo mod_site_misc en ProFTPD anterior v1.3.3c permite a usuarios autenticados remotamente crear directorios, borrarlos, crear enlaces simb\u00f3licos, y modificar el timestamps de ficheros a trav\u00e9s de secuencias de directorio transversal en un comando (1) SITE MKDIR, (2) SITE RMDIR, (3) SITE SYMLINK, o (4) SITE UTIME\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:S/C:C/I:C/A:C\",\"baseScore\":7.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67473C1E-95B5-43A2-A0DB-F65FD239DB38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.2.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"17FA3F4E-49CB-4C61-BED8-466F4DB61ED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.2.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1239A9F8-3EE5-4CF1-8F02-D2F5F26F708E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.2.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DE6D2B3-BD20-4361-AFDA-9B8368944588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3DED96-536B-4974-9F90-BBEA80408845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA19FBBE-EEC7-4575-9D5F-7A8458A357AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3744E1A8-516E-4E47-851E-BC3877DEE2F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C34711E-E228-47E7-B2CB-CB10AD121953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A1304E-22C2-43F1-90DF-874466CF3A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"75841353-74FD-4DDB-B73F-16BB01A48D73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1362BD4-8CB4-4C53-BE42-88ADC3E505A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0629F25F-B9C6-4FC7-B67E-E6B38E59E60B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"24F20C0A-354D-496B-B287-50CB5C4F3291\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C39649BE-9048-44BA-8D47-6D37DCDEFA5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8697292B-16DF-4300-8F90-8E72D4968E9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"185E727C-E4DB-4713-866D-957D20838D97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E1D21D-CAEF-4EAC-8ABE-1ED87EFEFD0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:b:*:*:*:*:*:*\",\"matchCriteriaId\":\"A34C4EE8-34D6-44E5-8B11-F8A07CFC021D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:c:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBAD4AD3-3EC7-4A82-8AEE-D5795343B8B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:d:*:*:*:*:*:*\",\"matchCriteriaId\":\"C231AC26-6DDD-4394-A1CC-528D997AB4E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:e:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1D1F6FD-50B2-4128-B4D1-61E47DA2AF20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B43EDB7-7B67-43E0-AAE9-F8120C6E607C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F615B39A-5E30-454B-B851-14C5735578E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9C16C32-7834-4363-A0BE-A776A6DB307A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.2:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5884F593-C977-4AFC-9428-6A915D962C97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6402CD88-0255-4574-8772-8723883FBFAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:a:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FDFFB0F-0F4D-4388-B5D4-4E217234AADD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:b:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1D5B657-62CB-4C31-9798-C529C22EA7D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"29FBDF30-0E17-46DA-8548-DEE5E3CD9EAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D78D0553-7C43-4032-A573-16CC45A24386\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAEEEE3C-7EAA-419F-9BF7-333B63DCDA3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:proftpd:proftpd:1.3.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F68C4EEA-FA42-4B99-8EA6-3DB57527947B\"}]}]}],\"references\":[{\"url\":\"http://bugs.proftpd.org/show_bug.cgi?id=3519\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42047\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/42052\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42217\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.498209\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2191\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:227\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/11/01/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.proftpd.org/docs/NEWS-1.3.3c\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/44562\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2853\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2941\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2959\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2962\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://bugs.proftpd.org/show_bug.cgi?id=3519\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050687.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050703.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050726.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42047\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/42052\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2010\u0026m=slackware-security.498209\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2011/dsa-2191\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:227\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/11/01/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.proftpd.org/docs/NEWS-1.3.3c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/44562\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2853\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2941\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2959\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2962\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.