gsd-2006-3677
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2006-3677",
      description: "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.",
      id: "GSD-2006-3677",
      references: [
         "https://www.suse.com/security/cve/CVE-2006-3677.html",
         "https://access.redhat.com/errata/RHSA-2006:0611",
         "https://access.redhat.com/errata/RHSA-2006:0610",
         "https://access.redhat.com/errata/RHSA-2006:0609",
         "https://access.redhat.com/errata/RHSA-2006:0608",
         "https://access.redhat.com/errata/RHSA-2006:0594",
         "https://linux.oracle.com/cve/CVE-2006-3677.html",
         "https://packetstormsecurity.com/files/cve/CVE-2006-3677",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2006-3677",
         ],
         details: "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.",
         id: "GSD-2006-3677",
         modified: "2023-12-13T01:19:57.542975Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "cve@mitre.org",
            ID: "CVE-2006-3677",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
                  refsource: "BUGTRAQ",
                  url: "http://www.securityfocus.com/archive/1/441332/100/0/threaded",
               },
               {
                  name: "21243",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21243",
               },
               {
                  name: "RHSA-2006:0608",
                  refsource: "REDHAT",
                  url: "http://www.redhat.com/support/errata/RHSA-2006-0608.html",
               },
               {
                  name: "GLSA-200608-02",
                  refsource: "GENTOO",
                  url: "http://security.gentoo.org/glsa/glsa-200608-02.xml",
               },
               {
                  name: "MDKSA-2006:145",
                  refsource: "MANDRIVA",
                  url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145",
               },
               {
                  name: "ADV-2006-3748",
                  refsource: "VUPEN",
                  url: "http://www.vupen.com/english/advisories/2006/3748",
               },
               {
                  name: "iphone-mobilesafari-dos(39998)",
                  refsource: "XF",
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998",
               },
               {
                  name: "19181",
                  refsource: "BID",
                  url: "http://www.securityfocus.com/bid/19181",
               },
               {
                  name: "mozilla-javascript-navigator-code-excecution(27981)",
                  refsource: "XF",
                  url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981",
               },
               {
                  name: "TA06-208A",
                  refsource: "CERT",
                  url: "http://www.us-cert.gov/cas/techalerts/TA06-208A.html",
               },
               {
                  name: "ADV-2006-2998",
                  refsource: "VUPEN",
                  url: "http://www.vupen.com/english/advisories/2006/2998",
               },
               {
                  name: "20060727 rPSA-2006-0137-1 firefox",
                  refsource: "BUGTRAQ",
                  url: "http://www.securityfocus.com/archive/1/441333/100/0/threaded",
               },
               {
                  name: "21529",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21529",
               },
               {
                  name: "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
                  refsource: "MISC",
                  url: "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
               },
               {
                  name: "oval:org.mitre.oval:def:10745",
                  refsource: "OVAL",
                  url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745",
               },
               {
                  name: "21216",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21216",
               },
               {
                  name: "GLSA-200608-03",
                  refsource: "GENTOO",
                  url: "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml",
               },
               {
                  name: "RHSA-2006:0594",
                  refsource: "REDHAT",
                  url: "http://www.redhat.com/support/errata/RHSA-2006-0594.html",
               },
               {
                  name: "21336",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21336",
               },
               {
                  name: "RHSA-2006:0610",
                  refsource: "REDHAT",
                  url: "http://www.redhat.com/support/errata/RHSA-2006-0610.html",
               },
               {
                  name: "VU#670060",
                  refsource: "CERT-VN",
                  url: "http://www.kb.cert.org/vuls/id/670060",
               },
               {
                  name: "RHSA-2006:0609",
                  refsource: "REDHAT",
                  url: "http://rhn.redhat.com/errata/RHSA-2006-0609.html",
               },
               {
                  name: "22210",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/22210",
               },
               {
                  name: "1016586",
                  refsource: "SECTRACK",
                  url: "http://securitytracker.com/id?1016586",
               },
               {
                  name: "19873",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/19873",
               },
               {
                  name: "21262",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21262",
               },
               {
                  name: "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
                  refsource: "CONFIRM",
                  url: "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
               },
               {
                  name: "21532",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21532",
               },
               {
                  name: "21270",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21270",
               },
               {
                  name: "ADV-2008-0083",
                  refsource: "VUPEN",
                  url: "http://www.vupen.com/english/advisories/2008/0083",
               },
               {
                  name: "USN-327-1",
                  refsource: "UBUNTU",
                  url: "https://usn.ubuntu.com/327-1/",
               },
               {
                  name: "21361",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21361",
               },
               {
                  name: "21631",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21631",
               },
               {
                  name: "SSRT061181",
                  refsource: "HP",
                  url: "http://www.securityfocus.com/archive/1/446658/100/200/threaded",
               },
               {
                  name: "21246",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21246",
               },
               {
                  name: "SUSE-SA:2006:048",
                  refsource: "SUSE",
                  url: "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html",
               },
               {
                  name: "21229",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21229",
               },
               {
                  name: "1016587",
                  refsource: "SECTRACK",
                  url: "http://securitytracker.com/id?1016587",
               },
               {
                  name: "HPSBUX02153",
                  refsource: "HP",
                  url: "http://www.securityfocus.com/archive/1/446658/100/200/threaded",
               },
               {
                  name: "RHSA-2006:0611",
                  refsource: "REDHAT",
                  url: "http://www.redhat.com/support/errata/RHSA-2006-0611.html",
               },
               {
                  name: "https://issues.rpath.com/browse/RPL-536",
                  refsource: "CONFIRM",
                  url: "https://issues.rpath.com/browse/RPL-536",
               },
               {
                  name: "22066",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/22066",
               },
               {
                  name: "21269",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21269",
               },
               {
                  name: "21343",
                  refsource: "SECUNIA",
                  url: "http://secunia.com/advisories/21343",
               },
               {
                  name: "MDKSA-2006:143",
                  refsource: "MANDRIVA",
                  url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143",
               },
               {
                  name: "19192",
                  refsource: "BID",
                  url: "http://www.securityfocus.com/bid/19192",
               },
               {
                  name: "USN-354-1",
                  refsource: "UBUNTU",
                  url: "http://www.ubuntu.com/usn/usn-354-1",
               },
               {
                  name: "20060703-01-P",
                  refsource: "SGI",
                  url: "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc",
               },
            ],
         },
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                     {
                        cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
                        cpe_name: [],
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2006-3677",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "Mozilla Firefox 1.5 before 1.5.0.5 and SeaMonkey before 1.0.3 allows remote attackers to execute arbitrary code by changing certain properties of the window navigator object (window.navigator) that are accessed when Java starts up, which causes a crash that leads to code execution.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-16",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
                     refsource: "MISC",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
                  },
                  {
                     name: "VU#670060",
                     refsource: "CERT-VN",
                     tags: [
                        "Third Party Advisory",
                        "US Government Resource",
                     ],
                     url: "http://www.kb.cert.org/vuls/id/670060",
                  },
                  {
                     name: "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
                     refsource: "CONFIRM",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
                  },
                  {
                     name: "https://issues.rpath.com/browse/RPL-536",
                     refsource: "CONFIRM",
                     tags: [],
                     url: "https://issues.rpath.com/browse/RPL-536",
                  },
                  {
                     name: "19181",
                     refsource: "BID",
                     tags: [],
                     url: "http://www.securityfocus.com/bid/19181",
                  },
                  {
                     name: "19192",
                     refsource: "BID",
                     tags: [
                        "Patch",
                     ],
                     url: "http://www.securityfocus.com/bid/19192",
                  },
                  {
                     name: "1016586",
                     refsource: "SECTRACK",
                     tags: [],
                     url: "http://securitytracker.com/id?1016586",
                  },
                  {
                     name: "1016587",
                     refsource: "SECTRACK",
                     tags: [],
                     url: "http://securitytracker.com/id?1016587",
                  },
                  {
                     name: "19873",
                     refsource: "SECUNIA",
                     tags: [
                        "Patch",
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/19873",
                  },
                  {
                     name: "21216",
                     refsource: "SECUNIA",
                     tags: [
                        "Patch",
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21216",
                  },
                  {
                     name: "21229",
                     refsource: "SECUNIA",
                     tags: [
                        "Patch",
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21229",
                  },
                  {
                     name: "RHSA-2006:0608",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2006-0608.html",
                  },
                  {
                     name: "TA06-208A",
                     refsource: "CERT",
                     tags: [
                        "US Government Resource",
                     ],
                     url: "http://www.us-cert.gov/cas/techalerts/TA06-208A.html",
                  },
                  {
                     name: "21246",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21246",
                  },
                  {
                     name: "RHSA-2006:0610",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2006-0610.html",
                  },
                  {
                     name: "RHSA-2006:0611",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2006-0611.html",
                  },
                  {
                     name: "21243",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21243",
                  },
                  {
                     name: "21269",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21269",
                  },
                  {
                     name: "21270",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21270",
                  },
                  {
                     name: "GLSA-200608-02",
                     refsource: "GENTOO",
                     tags: [],
                     url: "http://security.gentoo.org/glsa/glsa-200608-02.xml",
                  },
                  {
                     name: "RHSA-2006:0609",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://rhn.redhat.com/errata/RHSA-2006-0609.html",
                  },
                  {
                     name: "21336",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21336",
                  },
                  {
                     name: "21361",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21361",
                  },
                  {
                     name: "GLSA-200608-03",
                     refsource: "GENTOO",
                     tags: [],
                     url: "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml",
                  },
                  {
                     name: "20060703-01-P",
                     refsource: "SGI",
                     tags: [],
                     url: "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc",
                  },
                  {
                     name: "21262",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21262",
                  },
                  {
                     name: "21343",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21343",
                  },
                  {
                     name: "SUSE-SA:2006:048",
                     refsource: "SUSE",
                     tags: [],
                     url: "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html",
                  },
                  {
                     name: "21529",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21529",
                  },
                  {
                     name: "21532",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21532",
                  },
                  {
                     name: "RHSA-2006:0594",
                     refsource: "REDHAT",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.redhat.com/support/errata/RHSA-2006-0594.html",
                  },
                  {
                     name: "21631",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/21631",
                  },
                  {
                     name: "USN-354-1",
                     refsource: "UBUNTU",
                     tags: [],
                     url: "http://www.ubuntu.com/usn/usn-354-1",
                  },
                  {
                     name: "22210",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/22210",
                  },
                  {
                     name: "MDKSA-2006:143",
                     refsource: "MANDRIVA",
                     tags: [],
                     url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143",
                  },
                  {
                     name: "MDKSA-2006:145",
                     refsource: "MANDRIVA",
                     tags: [],
                     url: "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145",
                  },
                  {
                     name: "22066",
                     refsource: "SECUNIA",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://secunia.com/advisories/22066",
                  },
                  {
                     name: "ADV-2008-0083",
                     refsource: "VUPEN",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.vupen.com/english/advisories/2008/0083",
                  },
                  {
                     name: "ADV-2006-3748",
                     refsource: "VUPEN",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.vupen.com/english/advisories/2006/3748",
                  },
                  {
                     name: "ADV-2006-2998",
                     refsource: "VUPEN",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "http://www.vupen.com/english/advisories/2006/2998",
                  },
                  {
                     name: "iphone-mobilesafari-dos(39998)",
                     refsource: "XF",
                     tags: [],
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998",
                  },
                  {
                     name: "mozilla-javascript-navigator-code-excecution(27981)",
                     refsource: "XF",
                     tags: [],
                     url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981",
                  },
                  {
                     name: "oval:org.mitre.oval:def:10745",
                     refsource: "OVAL",
                     tags: [],
                     url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745",
                  },
                  {
                     name: "USN-327-1",
                     refsource: "UBUNTU",
                     tags: [],
                     url: "https://usn.ubuntu.com/327-1/",
                  },
                  {
                     name: "SSRT061181",
                     refsource: "HP",
                     tags: [],
                     url: "http://www.securityfocus.com/archive/1/446658/100/200/threaded",
                  },
                  {
                     name: "20060727 rPSA-2006-0137-1 firefox",
                     refsource: "BUGTRAQ",
                     tags: [],
                     url: "http://www.securityfocus.com/archive/1/441333/100/0/threaded",
                  },
                  {
                     name: "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
                     refsource: "BUGTRAQ",
                     tags: [],
                     url: "http://www.securityfocus.com/archive/1/441332/100/0/threaded",
                  },
               ],
            },
         },
         impact: {
            baseMetricV2: {
               cvssV2: {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "NONE",
                  availabilityImpact: "PARTIAL",
                  baseScore: 7.5,
                  confidentialityImpact: "PARTIAL",
                  integrityImpact: "PARTIAL",
                  vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P",
                  version: "2.0",
               },
               exploitabilityScore: 10,
               impactScore: 6.4,
               obtainAllPrivilege: false,
               obtainOtherPrivilege: false,
               obtainUserPrivilege: true,
               severity: "HIGH",
               userInteractionRequired: false,
            },
         },
         lastModifiedDate: "2018-10-18T16:48Z",
         publishedDate: "2006-07-27T19:04Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.