CVE-2008-4677
Vulnerability from cvelistv5
Published
2008-10-22 17:00
Modified
2024-08-07 10:24
Severity ?
EPSS score ?
Summary
autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords. NOTE: the upstream vendor disputes a vector involving different ports on the same host, stating "I'm assuming that they're using the same id and password on that unchanged hostname, deliberately."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:24:21.072Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30670", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30670" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "31464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31464" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461750" }, { "name": "[vim_dev] 20080817 Re: Anyone fixing SA31464?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" }, { "name": "[oss-security] 20081020 CVE request (vim)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/20/2" }, { "name": "[oss-security] 20081016 CVE request - Vim netrw.plugin", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/16/2" }, { "name": "20080812 Vim: Netrw: FTP User Name and Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/495436" }, { "name": "ADV-2008-2379", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2379" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34418" }, { "name": "[oss-security] 20081006 CVE request - (vim : netrw plugin - ftp user credentials disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/06/4" }, { "name": "20080812 Re: Vim: Netrw: FTP User Name and Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/495432" }, { "name": "MDVSA-2008:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" }, { "name": "vim-netrw-ftp-information-disclosure(44419)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-13T00:00:00", "descriptions": [ { "lang": "en", "value": "autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords. NOTE: the upstream vendor disputes a vector involving different ports on the same host, stating \"I\u0027m assuming that they\u0027re using the same id and password on that unchanged hostname, deliberately.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30670", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30670" }, { "name": "SUSE-SR:2009:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "31464", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31464" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461750" }, { "name": "[vim_dev] 20080817 Re: Anyone fixing SA31464?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" }, { "name": "[oss-security] 20081020 CVE request (vim)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/20/2" }, { "name": "[oss-security] 20081016 CVE request - Vim netrw.plugin", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/16/2" }, { "name": "20080812 Vim: Netrw: FTP User Name and Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/495436" }, { "name": "ADV-2008-2379", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2379" }, { "name": "34418", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34418" }, { "name": "[oss-security] 20081006 CVE request - (vim : netrw plugin - ftp user credentials disclosure)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/06/4" }, { "name": "20080812 Re: Vim: Netrw: FTP User Name and Password Disclosure", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/495432" }, { "name": "MDVSA-2008:236", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" }, { "name": "vim-netrw-ftp-information-disclosure(44419)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4677", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords. NOTE: the upstream vendor disputes a vector involving different ports on the same host, stating \"I\u0027m assuming that they\u0027re using the same id and password on that unchanged hostname, deliberately.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30670", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30670" }, { "name": "SUSE-SR:2009:007", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html" }, { "name": "31464", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31464" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=461750", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461750" }, { "name": "[vim_dev] 20080817 Re: Anyone fixing SA31464?", "refsource": "MLIST", "url": "http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6" }, { "name": "[oss-security] 20081020 CVE request (vim)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/20/2" }, { "name": "[oss-security] 20081016 CVE request - Vim netrw.plugin", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/16/2" }, { "name": "20080812 Vim: Netrw: FTP User Name and Password Disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/495436" }, { "name": "ADV-2008-2379", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2379" }, { "name": "34418", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34418" }, { "name": "[oss-security] 20081006 CVE request - (vim : netrw plugin - ftp user credentials disclosure)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/06/4" }, { "name": "20080812 Re: Vim: Netrw: FTP User Name and Password Disclosure", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/495432" }, { "name": "MDVSA-2008:236", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:236" }, { "name": "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html", "refsource": "MISC", "url": "http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html" }, { "name": "vim-netrw-ftp-information-disclosure(44419)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44419" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4677", "datePublished": "2008-10-22T17:00:00", "dateReserved": "2008-10-22T00:00:00", "dateUpdated": "2024-08-07T10:24:21.072Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-4677\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-10-22T18:00:00.910\",\"lastModified\":\"2024-11-21T00:52:15.797\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"autoload/netrw.vim (aka the Netrw Plugin) 109, 131, and other versions before 133k for Vim 7.1.266, other 7.1 versions, and 7.2 stores credentials for an FTP session, and sends those credentials when attempting to establish subsequent FTP sessions to servers on different hosts, which allows remote FTP servers to obtain sensitive information in opportunistic circumstances by logging usernames and passwords. NOTE: the upstream vendor disputes a vector involving different ports on the same host, stating \\\"I\u0027m assuming that they\u0027re using the same id and password on that unchanged hostname, deliberately.\\\"\"},{\"lang\":\"es\",\"value\":\"autoload/netrw.vim (tambi\u00e9n conocido como Netrw Plugin) v109, v131, y versiones anteriores a v133k para Vim v7.1.266, otras versiones v7.1 , y v7.2, guardan las credenciales de las sesiones FTP y env\u00edan estos datos al intentar establecer sesiones FTP posteriores a los servidores en diferentes host, lo que permite a los servidores FTP obtener informaci\u00f3n sensible en circunstancias oportunas mediante la validaci\u00f3n con nombres de usuario y contrase\u00f1as. NOTA: el fabricante cuestiona un vector involucrando a distintos puertos en un mismo host afirmando que \\\"Asumimos que est\u00e1n usando el mismo id y contrase\u00f1a sobre el mismo servidor de manera intencionada\\\".\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-255\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C5B265-A7DD-4D24-864C-BF1FEEF8F138\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:vim:vim:7.1.266:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99E9ABC5-442C-4693-8F86-A969AD89A0C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:vim:vim:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3613F5F4-9B8C-4020-8550-23310A41C85C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:109:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5B43D3-2813-4D24-A496-AEA00429117F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:110:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2051781-F1FC-4D47-B047-439DF77679F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:111:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DFB6EAD-0BEE-4FD3-823E-3B52D86603AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:112:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC46D98B-8655-4F84-A0C3-F29D989187D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:113:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E8CE7C-5483-48EC-9BFD-FDCEF4832E99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:114:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"618E8E68-AF47-4EBD-A1CA-C310D4C36FCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:115:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC4D79BA-5C46-4E9C-9611-F4405D35C0FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:116:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FEC552C-0A24-4A68-840A-301BA76B737A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:118:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEC61FD6-ED14-443D-96CA-0879BB5413BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:120:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF927C2-06B4-4123-87D5-41F08CA98AB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:121:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"778E1D0A-C2A7-43B7-B87E-05A1ADB8DDD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:122:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B94004A1-17C4-48D4-9DA0-A6A1C8F37601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:123:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"046706FD-9A64-4FCD-BC46-0C301BA9E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:128:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DE8FDD2-EB30-4B5D-BDDD-66338A6B816B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:vim:netrw:131:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1910C099-42C8-45BD-B00E-FC2904E76423\"}]}]}],\"references\":[{\"url\":\"http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31464\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34418\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:236\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/06/4\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/16/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/20/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/495432\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/archive/1/495436\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30670\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2379\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=461750\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44419\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://groups.google.com/group/vim_dev/browse_thread/thread/2f6fad581a037971/a5fcf4c4981d34e6?show_docid=a5fcf4c4981d34e6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31464\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34418\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:236\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/06/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/16/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2008/10/20/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.rdancer.org/vulnerablevim-netrw-credentials-dis.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/495432\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/495436\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/30670\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2379\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=461750\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/44419\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Not vulnerable. This issue did not affect the versions of vim as shipped with Red Hat Enterprise Linux 2.1, 3, 4, or 5.\",\"lastModified\":\"2008-10-25T00:00:00\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.