U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-0161

Change History

Modified Analysis by NIST 5/26/2015 2:02:24 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
Configuration 1
     OR
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.3:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.4:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.5:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.0.0.6:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.0.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.0.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.0.2:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.0.3:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.1.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:security_siteprotector_system:3.1.1.1:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:S/C:P/I:P/A:P)
Added CWE

								
							
							
						
CWE-89
Changed Reference Type
http://www-01.ibm.com/support/docview.wss?uid=swg21699470 No Types Assigned
http://www-01.ibm.com/support/docview.wss?uid=swg21699470 Advisory