var-201911-1425
Vulnerability from variot
Kernel can do a memory read from arbitrary address passed by user during execution of a syscall in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9205, MDM9650, QCA8081, QCS605, SD 427, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130. plural Snapdragon The product contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9650 is a central processing unit (CPU) product of Qualcomm.
The Kernel in many Qualcomm products has an input validation error vulnerability. The vulnerability stems from the fact that the network system or product did not correctly verify the input data. No detailed vulnerability details are currently available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1425", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sd 8cx", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "qcs605", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 427", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sda660", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 835", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 710", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 675", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "snapdragon high med 2016", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 730", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "mdm9650", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 850", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sdm630", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "mdm9205", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sdm660", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 845", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 450", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "ipq8074", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 670", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "qca8081", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 435", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sdx20", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 855", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sxr1130", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 665", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 712", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 636", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "sd 625", "scope": "eq", "trust": 1.0, "vendor": "qualcomm", "version": null }, { "model": "ipq8074", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "mdm9205", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "mdm9650", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "qca8081", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "qcs605", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "sd 427", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "sd 435", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "sd 450", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "sd 625", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "sd 636", "scope": null, "trust": 0.8, "vendor": "qualcomm", "version": null }, { "model": "mdm", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "9650" }, { "model": "qcs", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "605" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "427" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "435" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "450" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "625" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "665" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "675" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "712" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "710" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "670" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "730" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "835" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "845" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "850" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "855" }, { "model": "sda", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "660" }, { "model": "sdm", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "630" }, { "model": "sdm", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "660" }, { "model": "sd", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "636" }, { "model": "sdx", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "20" }, { "model": "sd 8cx", "scope": null, "trust": 0.6, "vendor": "qualcomm", "version": null }, { "model": "snapdragon high med", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "2016" }, { "model": "sxr", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "1130" }, { "model": "ipq", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "8074" }, { "model": "mdm", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "9205" }, { "model": "qca", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "8081" }, { "model": "eudora", "scope": "eq", "trust": 0.6, "vendor": "qualcomm", "version": "215" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:qualcomm:ipq8074_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:mdm9205_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:mdm9650_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:qca8081_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:qcs605_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:sd_427_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:sd_435_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:sd_450_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:sd_625_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:qualcomm:sd_636_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011677" } ] }, "cve": "CVE-2019-2249", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2019-2249", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-20149", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2019-2249", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-2249", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-2249", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2019-2249", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-20149", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201909-124", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNNVD", "id": "CNNVD-201909-124" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Kernel can do a memory read from arbitrary address passed by user during execution of a syscall in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ8074, MDM9205, MDM9650, QCA8081, QCS605, SD 427, SD 435, SD 450, SD 625, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130. plural Snapdragon The product contains an out-of-bounds vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Qualcomm MDM9650 is a central processing unit (CPU) product of Qualcomm. \n\r\n\r\nThe Kernel in many Qualcomm products has an input validation error vulnerability. The vulnerability stems from the fact that the network system or product did not correctly verify the input data. No detailed vulnerability details are currently available", "sources": [ { "db": "NVD", "id": "CVE-2019-2249" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNVD", "id": "CNVD-2020-20149" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-2249", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011677", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-20149", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-124", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNNVD", "id": "CNNVD-201909-124" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "id": "VAR-201911-1425", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" } ] }, "last_update_date": "2024-11-23T22:21:24.025000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Android \u306e\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u306b\u95a2\u3059\u308b\u516c\u958b\u60c5\u5831", "trust": 0.8, "url": "https://source.android.com/security/bulletin/" }, { "title": "Patch for Multiple Qualcomm product input verification error vulnerabilities (CNVD-2020-20149)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/211529" }, { "title": "Multiple Qualcomm Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=97886" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNNVD", "id": "CNNVD-201909-124" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://source.android.com/security/bulletin/" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2249" }, { "trust": 1.2, "url": "https://www.qualcomm.com/company/product-security/bulletins/september-2019-bulletin" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2249" }, { "trust": 0.6, "url": "https://source.android.com/security/bulletin/2019-09-01" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/google-android-os-multiple-vulnerabilities-30243" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNNVD", "id": "CNNVD-201909-124" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-20149" }, { "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "db": "CNNVD", "id": "CNNVD-201909-124" }, { "db": "NVD", "id": "CVE-2019-2249" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-20149" }, { "date": "2019-11-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "date": "2019-09-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-124" }, { "date": "2019-11-06T17:15:13.267000", "db": "NVD", "id": "CVE-2019-2249" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-03-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-20149" }, { "date": "2019-11-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011677" }, { "date": "2019-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-124" }, { "date": "2024-11-21T04:40:32.140000", "db": "NVD", "id": "CVE-2019-2249" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-124" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Snapdragon Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011677" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-124" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.