U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-1591

Change History

Initial Analysis by NIST 10/06/2017 3:34:19 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.12:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.13:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.14:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.15:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.16:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.17:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.18:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.0.0.19:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.12:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.13:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.14:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.15:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.16:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.17:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.1.0.18:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.10:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.11:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.12:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.13:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.14:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.2.0.15:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.0.9:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.1.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.1:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.2:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.3:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.4:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.5:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.6:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.7:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.5.2.8:*:*:*:*:*:*:*
     *cpe:2.3:a:ibm:datapower_gateway:7.6.0.0:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE

								
							
							
						
CWE-79
Changed Reference Type
http://www.ibm.com/support/docview.wss?uid=swg22008815 No Types Assigned
http://www.ibm.com/support/docview.wss?uid=swg22008815 Patch, Vendor Advisory
Changed Reference Type
http://www.securityfocus.com/bid/101021 No Types Assigned
http://www.securityfocus.com/bid/101021 Third Party Advisory, VDB Entry
Changed Reference Type
https://exchange.xforce.ibmcloud.com/vulnerabilities/132368 No Types Assigned
https://exchange.xforce.ibmcloud.com/vulnerabilities/132368 Vendor Advisory