var-201909-0996
Vulnerability from variot
CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the controller. CODESYS V3 web The server contains a path traversal vulnerability.Information may be obtained
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0996", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "control for empc-a\\/imx6", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control for raspberry pi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control rte", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.13.0" }, { "model": "control for pfc100", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control win", "scope": "lte", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "control win", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control runtime system toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "embedded target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "control win", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.9.80" }, { "model": "hmi", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.10.0" }, { "model": "hmi", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "remote target visu toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "embedded target visu toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "hmi", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.13.0" }, { "model": "control for iot2000", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control for beaglebone", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control for pfc200", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "control rte", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "remote target visu toolkit", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.0" }, { "model": "control runtime system toolkit", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.12.80" }, { "model": "control rte", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.8.60" }, { "model": "control win", "scope": "gte", "trust": 1.0, "vendor": "codesys", "version": "3.5.13.0" }, { "model": "control for linux", "scope": "lt", "trust": 1.0, "vendor": "codesys", "version": "3.5.14.10" }, { "model": "codesys control for beaglebone", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for empc-a/imx6", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for iot2000", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for linux", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc100", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for pfc200", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control for raspberry pi", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control rte v3", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control runtime system toolkit", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "codesys control win sl", "scope": null, "trust": 0.8, "vendor": "3s smart", "version": null }, { "model": "software solutions codesys web server", "scope": "eq", "trust": 0.6, "vendor": "3s smart", "version": "v3\u003c3.5.14.10" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "control rte", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "control win", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "hmi", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for beaglebone", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for empc a imx6", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for iot2000", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for linux", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for pfc100", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for pfc200", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control for raspberry pi", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "control runtime system toolkit", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "embedded target visu toolkit", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "remote target visu toolkit", "version": "*" } ], "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:codesys:control_for_beaglebone_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_empc-a%2fimx6_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_iot2000_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_linux_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_pfc100_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_pfc200_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_for_raspberry_pi_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_rte_sl", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:runtime_system_toolkit", "vulnerable": true }, { "cpe22Uri": "cpe:/a:codesys:control_win_sl", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009414" } ] }, "cve": "CVE-2019-13532", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2019-13532", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-32463", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-13532", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-13532", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-13532", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-13532", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-32463", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-657", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a", "trust": 0.2, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNNVD", "id": "CNNVD-201909-657" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CODESYS V3 web server, all versions prior to 3.5.14.10, allows an attacker to send specially crafted http or https requests which may allow access to files outside the restricted working directory of the controller. CODESYS V3 web The server contains a path traversal vulnerability.Information may be obtained", "sources": [ { "db": "NVD", "id": "CVE-2019-13532" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-13532", "trust": 3.2 }, { "db": "ICS CERT", "id": "ICSA-19-255-01", "trust": 2.4 }, { "db": "AUSCERT", "id": "ESB-2019.3487", "trust": 1.2 }, { "db": "CNVD", "id": "CNVD-2019-32463", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201909-657", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-009414", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-19-255-04", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-19-255-03", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-19-255-05", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-19-255-02", "trust": 0.6 }, { "db": "IVD", "id": "F4634C88-FFBB-41D2-9DE5-4C49DF63339A", "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNNVD", "id": "CNNVD-201909-657" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "id": "VAR-201909-0996", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" } ], "trust": 1.8 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" } ] }, "last_update_date": "2024-11-23T22:05:59.550000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.codesys.com/" }, { "title": "3S-Smart Software Solutions CODESYS V3 web server path traversal vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/181469" }, { "title": "CODESYS V3 web server Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98231" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNNVD", "id": "CNNVD-201909-657" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-01" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13532" }, { "trust": 1.2, "url": "https://www.auscert.org.au/bulletins/esb-2019.3487/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-13532" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-04" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-03" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-02" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNNVD", "id": "CNNVD-201909-657" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "db": "CNNVD", "id": "CNNVD-201909-657" }, { "db": "NVD", "id": "CVE-2019-13532" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-21T00:00:00", "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "date": "2019-09-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-32463" }, { "date": "2019-09-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "date": "2019-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-657" }, { "date": "2019-09-13T17:15:11.617000", "db": "NVD", "id": "CVE-2019-13532" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-21T00:00:00", "db": "CNVD", "id": "CNVD-2019-32463" }, { "date": "2019-09-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009414" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-657" }, { "date": "2024-11-21T04:25:05.470000", "db": "NVD", "id": "CVE-2019-13532" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-657" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "3S-Smart Software Solutions CODESYS V3 web server Path traversal vulnerability", "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNVD", "id": "CNVD-2019-32463" }, { "db": "CNNVD", "id": "CNNVD-201909-657" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Path traversal", "sources": [ { "db": "IVD", "id": "f4634c88-ffbb-41d2-9de5-4c49df63339a" }, { "db": "CNNVD", "id": "CNNVD-201909-657" } ], "trust": 0.8 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.