U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-3963

Change History

Modified Analysis by NIST 8/05/2015 7:34:15 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
Configuration 1
     AND
          OR
               *cpe:2.3:o:windriver:vxworks:5.5:*:*:*:*:*:*:* (and previous)
               *cpe:2.3:o:windriver:vxworks:6.5:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.6:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.7:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.8:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.9:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.9.4:*:*:*:*:*:*:*
               *cpe:2.3:o:windriver:vxworks:6.9.3:*:*:*:*:*:*:*
          OR
               cpe:2.3:h:schneider-electic:sage_1210_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1230_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1250_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_2200_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1310_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1330_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1350_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_3030_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1410_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1430_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_1450_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_2400_rtu:*:*:*:*:*:*:*:*
               cpe:2.3:h:schneider-electic:sage_3030_magnum_rtu:*:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:P/I:N/A:P)
Added CWE

								
							
							
						
CWE-20
Changed Reference Type
http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 No Types Assigned
http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-162-01 Patch
Changed Reference Type
https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 US Govt Resource
https://ics-cert.us-cert.gov/advisories/ICSA-15-169-01 Advisory, US Govt Resource