U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-5310

Change History

Reanalysis by NIST 9/09/2021 1:50:34 PM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4
     *cpe:2.3:a:symantec:data_center_security_server:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:* versions up to (including) 12.1.4
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:* versions up to (including) 12.1.6
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:* versions up to (including) 12.1.6
     *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*
     *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*
     *cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*
     *cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:* versions up to (including) 12.1
     *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.0.9
     *cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 6.5.8
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1
     *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.0.5
     *cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:broadcom:symantec_data_center_security_server:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:advanced_threat_protection:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:csapi:*:*:*:*:*:*:*:* versions up to (including) 10.0.4
     *cpe:2.3:a:symantec:email_security.cloud:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:mac:*:* versions up to (including) 12.1.4
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:linux:*:* versions up to (including) 12.1.6
     *cpe:2.3:a:symantec:endpoint_protection:*:*:*:*:*:windows:*:* versions up to (including) 12.1.6
     *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:mac:*:*
     *cpe:2.3:a:symantec:endpoint_protection_cloud:-:*:*:*:*:windows:*:*
     *cpe:2.3:a:symantec:endpoint_protection_for_small_business:-:*:*:*:enterprise:*:*:*
     *cpe:2.3:a:symantec:endpoint_protection_for_small_business:*:*:*:*:*:*:*:* versions up to (including) 12.1
     *cpe:2.3:a:symantec:mail_security_for_domino:*:*:*:*:*:*:*:* versions up to (including) 8.0.9
     *cpe:2.3:a:symantec:mail_security_for_domino:8.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_domino:8.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:*:*:*:*:*:*:*:* versions up to (including) 6.5.8
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:mail_security_for_microsoft_exchange:7.5.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:messaging_gateway:*:*:*:*:*:*:*:* versions up to (including) 10.6.1
     *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:messaging_gateway_for_service_providers:10.6:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:*:*:*:*:*:*:*:* versions up to (including) 7.0.5
     *cpe:2.3:a:symantec:protection_engine:7.5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.1:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.2:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.5.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_engine:7.8.0:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:protection_for_sharepoint_servers:6.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_gateway:-:*:*:*:*:*:*:*
     *cpe:2.3:a:symantec:web_security.cloud:-:*:*:*:*:*:*:*
Removed CVSS V3
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
NIST CWE-787
Removed CWE
NIST CWE-119