U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-1300

Change History

Initial Analysis by NIST 11/16/2017 12:14:07 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.1.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.2.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:openpages_grc_platform:7.3.0.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-352
Changed Reference Type
http://www.ibm.com/support/docview.wss?uid=swg22009684 No Types Assigned
http://www.ibm.com/support/docview.wss?uid=swg22009684 Patch, Vendor Advisory
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/125162 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/125162 VDB Entry, Vendor Advisory