U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-7442

Change History

Modified Analysis by NIST 1/07/2016 3:20:52 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
Configuration 1
     OR
          *cpe:2.3:a:ibm:installation_manager:1.8.3.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:installation_manager:1.8.2.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:installation_manager:1.8.2.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:installation_manager:1.8.1.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:installation_manager:1.8.0.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.8.2.1:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.8.3.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.8.2.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.8.1.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.8.0.0:*:*:*:*:*:*:*
          *cpe:2.3:a:ibm:packaging_utility:1.7.4.3:*:*:*:*:*:*:* (and previous)
          *cpe:2.3:a:ibm:installation_manager:1.7.4.3:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:L/AC:H/Au:N/C:C/I:C/A:C)
Added CVSS V3

								
							
							
						
AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-264
Changed Reference Type
http://www-01.ibm.com/support/docview.wss?uid=swg21971295 No Types Assigned
http://www-01.ibm.com/support/docview.wss?uid=swg21971295 Advisory