icsa-24-326-06
Vulnerability from csaf_cisa
Published
2024-11-12 00:00
Modified
2024-11-12 00:00
Summary
Schneider Electric PowerLogic PM5300 Series
Notes
General Security Recommendations
We strongly recommend the following industry cybersecurity best practices.
https://www.se.com/us/en/download/document/7EN52-0390/
* Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
* Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.
* Place all controllers in locked cabinets and never leave them in the “Program” mode.
* Never connect programming software to any network other than the network intended for that device.
* Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.
* Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.
* Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.
* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.
For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.
For More Information
This document provides an overview of the identified vulnerability or vulnerabilities and actions required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be fully aware of this situation and can support you through the process.
For further information related to cybersecurity in Schneider Electric’s products, visit the company’s cybersecurity support portal page: https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp
LEGAL DISCLAIMER
THIS NOTIFICATION DOCUMENT, THE INFORMATION CONTAINED HEREIN, AND ANY MATERIALS LINKED FROM IT (COLLECTIVELY, THIS “NOTIFICATION”) ARE INTENDED TO HELP PROVIDE AN OVERVIEW OF THE IDENTIFIED SITUATION AND SUGGESTED MITIGATION ACTIONS, REMEDIATION, FIX, AND/OR GENERAL SECURITY RECOMMENDATIONS AND IS PROVIDED ON AN “AS-IS” BASIS WITHOUT WARRANTY OR GUARANTEE OF ANY KIND. SCHNEIDER ELECTRIC DISCLAIMS ALL WARRANTIES RELATING TO THIS NOTIFICATION, EITHER EXPRESS OR IMPLIED, INCLUDING WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SCHNEIDER ELECTRIC MAKES NO WARRANTY THAT THE NOTIFICATION WILL RESOLVE THE IDENTIFIED SITUATION. IN NO EVENT SHALL SCHNEIDER ELECTRIC BE LIABLE FOR ANY DAMAGES OR LOSSES WHATSOEVER IN CONNECTION WITH THIS NOTIFICATION, INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF SCHNEIDER ELECTRIC HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. YOUR USE OF THIS NOTIFICATION IS AT YOUR OWN RISK, AND YOU ARE SOLELY LIABLE FOR ANY DAMAGES TO YOUR SYSTEMS OR ASSETS OR OTHER LOSSES THAT MAY RESULT FROM YOUR USE OF THIS NOTIFICATION. SCHNEIDER ELECTRIC RESERVES THE RIGHT TO UPDATE OR CHANGE THIS NOTIFICATION AT ANY TIME AND IN ITS SOLE DISCRETION
About Schneider Electric
At Schneider, we believe access to energy and digital is a basic human right. We empower all to do more with less, ensuring Life Is On everywhere, for everyone, at every moment.
We provide energy and automation digital solutions for efficiency and sustainability. We combine world-leading energy technologies, real-time automation, software and services into integrated solutions for Homes, Buildings, Data Centers, Infrastructure and Industries.
We are committed to unleash the infinite possibilities of an open, global, innovative community that is passionate with our Meaningful Purpose, Inclusive and Empowered values.
www.se.com
Overview
Schneider Electric is aware of a vulnerability in its PowerLogic PM5300 series with ethernet functionality.
PowerLogic PM5300 series offers a compact, versatile power meter for energy cost and basic network
management applications.
Failure to apply the remediation below may risk loss of communication to the device leading to a denial of
service.
Overview
The severity of vulnerabilities was calculated using the CVSS Base metrics for 4.0 (CVSS v4.0) https://www.first.org/cvss/calculator/4.0 . CVSS v3.1 will be still evaluated until the adoption of CVSS v4.0 by the industry. The severity was calculated without incorporating the Temporal and Environmental metrics. Schneider Electric recommends that customers score the CVSS Environmental metrics, which are specific to end-user organizations, and consider factors such as the presence of mitigations in that environment. Environmental metrics may refine the relative severity posed by the vulnerabilities described in this document within a customer's environment.
Overview
Note - PM5310 and PM5330 are not impacted because they use serial communication infrastructure and donot have an Ethernet stack.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Schneider Electric CPCERT's CSAF advisory.
Critical infrastructure sectors
Commercial Facilities, Critical Manufacturing, Energy
Countries/areas deployed
Worldwide
Company headquarters location
France
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "Schneider Electric", "summary": "reporting this vulnerability to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "We strongly recommend the following industry cybersecurity best practices.\n\nhttps://www.se.com/us/en/download/document/7EN52-0390/\n* Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.\n* Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.\n* Place all controllers in locked cabinets and never leave them in the \u201cProgram\u201d mode.\n* Never connect programming software to any network other than the network intended for that device.\n* Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.\n* Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.\n* Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.\n* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.\nFor more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document. \n", "title": "General Security Recommendations" }, { "category": "general", "text": "This document provides an overview of the identified vulnerability or vulnerabilities and actions required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be fully aware of this situation and can support you through the process.\nFor further information related to cybersecurity in Schneider Electric\u2019s products, visit the company\u2019s cybersecurity support portal page: https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp", "title": "For More Information" }, { "category": "legal_disclaimer", "text": "THIS NOTIFICATION DOCUMENT, THE INFORMATION CONTAINED HEREIN, AND ANY MATERIALS LINKED FROM IT (COLLECTIVELY, THIS \u201cNOTIFICATION\u201d) ARE INTENDED TO HELP PROVIDE AN OVERVIEW OF THE IDENTIFIED SITUATION AND SUGGESTED MITIGATION ACTIONS, REMEDIATION, FIX, AND/OR GENERAL SECURITY RECOMMENDATIONS AND IS PROVIDED ON AN \u201cAS-IS\u201d BASIS WITHOUT WARRANTY OR GUARANTEE OF ANY KIND. SCHNEIDER ELECTRIC DISCLAIMS ALL WARRANTIES RELATING TO THIS NOTIFICATION, EITHER EXPRESS OR IMPLIED, INCLUDING WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SCHNEIDER ELECTRIC MAKES NO WARRANTY THAT THE NOTIFICATION WILL RESOLVE THE IDENTIFIED SITUATION. IN NO EVENT SHALL SCHNEIDER ELECTRIC BE LIABLE FOR ANY DAMAGES OR LOSSES WHATSOEVER IN CONNECTION WITH THIS NOTIFICATION, INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF SCHNEIDER ELECTRIC HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. YOUR USE OF THIS NOTIFICATION IS AT YOUR OWN RISK, AND YOU ARE SOLELY LIABLE FOR ANY DAMAGES TO YOUR SYSTEMS OR ASSETS OR OTHER LOSSES THAT MAY RESULT FROM YOUR USE OF THIS NOTIFICATION. SCHNEIDER ELECTRIC RESERVES THE RIGHT TO UPDATE OR CHANGE THIS NOTIFICATION AT ANY TIME AND IN ITS SOLE DISCRETION", "title": "LEGAL DISCLAIMER" }, { "category": "general", "text": "At Schneider, we believe access to energy and digital is a basic human right. We empower all to do more with less, ensuring Life Is On everywhere, for everyone, at every moment.\n\nWe provide energy and automation digital solutions for efficiency and sustainability. We combine world-leading energy technologies, real-time automation, software and services into integrated solutions for Homes, Buildings, Data Centers, Infrastructure and Industries.\n\nWe are committed to unleash the infinite possibilities of an open, global, innovative community that is passionate with our Meaningful Purpose, Inclusive and Empowered values.\n\nwww.se.com ", "title": "About Schneider Electric" }, { "category": "summary", "text": "Schneider Electric is aware of a vulnerability in its PowerLogic PM5300 series with ethernet functionality. \r\nPowerLogic PM5300 series offers a compact, versatile power meter for energy cost and basic network \r\nmanagement applications. \r\nFailure to apply the remediation below may risk loss of communication to the device leading to a denial of \r\nservice.", "title": "Overview" }, { "category": "summary", "text": "The severity of vulnerabilities was calculated using the CVSS Base metrics for 4.0 (CVSS v4.0) https://www.first.org/cvss/calculator/4.0 . CVSS v3.1 will be still evaluated until the adoption of CVSS v4.0 by the industry. The severity was calculated without incorporating the Temporal and Environmental metrics. Schneider Electric recommends that customers score the CVSS Environmental metrics, which are specific to end-user organizations, and consider factors such as the presence of mitigations in that environment. Environmental metrics may refine the relative severity posed by the vulnerabilities described in this document within a customer\u0027s environment.", "title": "Overview" }, { "category": "summary", "text": "Note - PM5310 and PM5330 are not impacted because they use serial communication infrastructure and donot have an Ethernet stack.", "title": "Overview" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from Schneider Electric CPCERT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Commercial Facilities, Critical Manufacturing, Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "France", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "PowerLogic PM5300 Series - SEVD-2024-317-01 CSAF Version", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-317-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=sevd-2024-317-01.json" }, { "category": "self", "summary": "PowerLogic PM5300 Series - SEVD-2024-317-01 PDF Version", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-317-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=sevd-2024-317-01.pdf" }, { "category": "external", "summary": "Recommended Cybersecurity Best Practices", "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "self", "summary": "ICS Advisory ICSA-24-326-06 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-326-06.json" }, { "category": "self", "summary": "ICS Advisory ICSA-24-326-06 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-326-06" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Schneider Electric PowerLogic PM5300 Series", "tracking": { "current_release_date": "2024-11-12T00:00:00.000000Z", "generator": { "date": "2024-11-12T00:00:00.000000Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-24-326-06", "initial_release_date": "2024-11-12T00:00:00.000000Z", "revision_history": [ { "date": "2024-11-12T00:00:00.000000Z", "number": "1.0.0", "summary": "Original Release" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=2.3.8", "product": { "name": "Schneider Electric PowerLogic PM5320 Version 2.3.8 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "PowerLogic PM5320" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=2.3.8", "product": { "name": "Schneider Electric PowerLogic PM5340 Version 2.3.8 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "PowerLogic PM5340" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=2.6.6", "product": { "name": "Schneider Electric PowerLogic PM5341 Version 2.6.6 and prior", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "PowerLogic PM5341" }, { "branches": [ { "category": "product_version", "name": "2.4.0", "product": { "name": "Schneider Electric PowerLogic PM5320 Version 2.4.0", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "PowerLogic PM5320" }, { "branches": [ { "category": "product_version", "name": "2.4.0", "product": { "name": "Schneider Electric PowerLogic PM5340 Version 2.4.0", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "PowerLogic PM5340" }, { "branches": [ { "category": "product_version", "name": "2.7.0", "product": { "name": "Schneider Electric PowerLogic PM5341 Version 2.7.0", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "PowerLogic PM5341" } ], "category": "vendor", "name": "Schneider Electric" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-9409", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "notes": [ { "category": "description", "text": "CWE-400: An Uncontrolled Resource Consumption vulnerability exists that could cause the device to become \r\nunresponsive resulting in communication loss when a large amount of IGMP packets is present in the network.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "remediations": [ { "category": "vendor_fix", "details": "Version 2.4.0 of PowerLogic PM5320 includes a fix for this vulnerability and is \r\navailable for download here:\r\nhttps://www.se.com/ww/en/product/METSEPM5340/power-meter-powerlogic\u0002pm5340-ethernet-up-to-31st-harmonic-256kb-2di-2do-35-alarms", "product_ids": [ "CSAFPID-0001" ], "restart_required": { "category": "none" }, "url": "https://www.se.com/ww/en/product/METSEPM5320/power-meter-powerlogic-pm5320-ethernet-up-to-31st-harmonic-256kb-2di-2do-35-alarms/" }, { "category": "vendor_fix", "details": "Version 2.4.0 of PowerLogic PM5340 includes a fix for this vulnerability and is \r\navailable for download here:\r\nhttps://www.se.com/ww/en/product/METSEPM5340/power-meter-powerlogic\u0002pm5340-ethernet-up-to-31st-harmonic-256kb-2di-2do-35-alarms", "product_ids": [ "CSAFPID-0002" ], "restart_required": { "category": "none" }, "url": "https://www.se.com/ww/en/product/METSEPM5340/power-meter-powerlogic-pm5340-ethernet-up-to-31st-harmonic-256kb-2di-2do-35-alarms/" }, { "category": "vendor_fix", "details": "Version 2.7.0 of PowerLogic PM5341 includes a fix for this vulnerability and is \r\navailable for download here:\r\nhttps://www.se.com/ww/en/product/METSEPM5341/pm5341-meter-ethernet-up-to\u000231st-h-256k-2di-2do-35-alarms-mid/", "product_ids": [ "CSAFPID-0003" ], "restart_required": { "category": "none" }, "url": "https://www.se.com/ww/en/product/METSEPM5341/pm5341-meter-ethernet-up-to-31st-h-256k-2di-2do-35-alarms-mid/" }, { "category": "mitigation", "details": "If customers choose not to apply the remediation provided above, they should immediately apply the following \r\nsteps to reduce the risk of exploit: \r\n1. Enable IGMP Snooping: \r\no Ensure that IGMP Snooping is enabled on the switch. This feature allows the switch to \r\nintelligently forward multicast traffic only to the necessary ports where interested hosts reside. It \r\nprevents unnecessary flooding of multicast traffic across all ports, thereby enhancing network \r\nefficiency and minimizing unnecessary load on network resources.\r\n2. Configure VLAN Interface Settings: \r\no Set up VLAN interface settings on the switch. It\u0027s important to have distinct configurations for \r\neach VLAN to ensure proper IGMP operation.\r\n3. Multicast Filtering: \r\no Use IGMP filtering to control the propagation of IGMP traffic through the network. This involves \r\nconfiguring filters on a switch virtual interface (SVI), per-port, or per-port per-VLAN basis. \r\nMulticast filtering helps manage IGMP snooping and controls multicast traffic forwarding \r\neffectively.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "restart_required": { "category": "none" } } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ], "title": "CVE-2024-9409" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.