U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2016-6019

Change History

Initial Analysis by NIST 7/19/2017 3:34:38 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.10:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.11:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.12:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.13:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.14:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.15:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.16:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.2.17:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.0.4.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.0.12:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:emptoris_strategic_supply_management:10.1.1.10:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:S/C:N/I:P/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Added CWE

								
							
							
						
CWE-79
Changed Reference Type
http://www.ibm.com/support/docview.wss?uid=swg22005839 No Types Assigned
http://www.ibm.com/support/docview.wss?uid=swg22005839 Patch, Vendor Advisory
Changed Reference Type
http://www.securityfocus.com/bid/99589 No Types Assigned
http://www.securityfocus.com/bid/99589 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/116739 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/116739 VDB Entry, Vendor Advisory