U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-10160

Change History

Modified Analysis by NIST 7/20/2022 12:58:49 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
Changed CPE Configuration
OR
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.6.29
     *cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.12:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.13:*:*:*:*:*:*:*
     *cpe:2.3:a:php:php:7.0.14:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.30
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.15
     *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 7.1.0 up to (excluding) 7.1.1
Removed CVSS V3
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
NIST CWE-193
Removed CWE
NIST CWE-119

								
						
Changed Reference Type
http://www.debian.org/security/2017/dsa-3783 No Types Assigned
http://www.debian.org/security/2017/dsa-3783 Third Party Advisory
Changed Reference Type
http://www.securitytracker.com/id/1037659 No Types Assigned
http://www.securitytracker.com/id/1037659 Broken Link, Third Party Advisory, VDB Entry
Changed Reference Type
https://access.redhat.com/errata/RHSA-2018:1296 No Types Assigned
https://access.redhat.com/errata/RHSA-2018:1296 Third Party Advisory
Changed Reference Type
https://bugs.php.net/bug.php?id=73768 Issue Tracking
https://bugs.php.net/bug.php?id=73768 Issue Tracking, Patch, Vendor Advisory
Changed Reference Type
https://security.gentoo.org/glsa/201702-29 No Types Assigned
https://security.gentoo.org/glsa/201702-29 Third Party Advisory
Changed Reference Type
https://security.netapp.com/advisory/ntap-20180112-0001/ No Types Assigned
https://security.netapp.com/advisory/ntap-20180112-0001/ Third Party Advisory
Changed Reference Type
https://www.tenable.com/security/tns-2017-04 No Types Assigned
https://www.tenable.com/security/tns-2017-04 Third Party Advisory