U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-6837

Change History

Reanalysis by NIST 5/16/2024 5:00:26 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_endpoint:*:*:*:*:*:*:*:* versions up to (excluding) 5.11.256.3
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_endpoint:*:*:*:*:*:*:*:* versions from (including) 5.11.257.0 up to (excluding) 5.12.153.19
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_endpoint:*:*:*:*:*:*:*:* versions from (including) 5.12.154.0 up to (excluding) 5.20.254
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions up to (excluding) 5.11.256.3
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.11.257.0 up to (excluding) 5.12.153.21
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.12.154.0 up to (excluding) 5.12.387.7
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.12.388.0 up to (excluding) 5.14.97.22
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.14.98.0 up to (excluding) 5.17.5.106
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.17.6.0 up to (excluding) 5.18.187.76
     *cpe:2.3:a:wso2:carbon_identity_application_authentication_framework:*:*:*:*:*:*:*:* versions from (including) 5.18.188.0 up to (excluding) 5.20.254
Changed CPE Configuration
OR
     *cpe:2.3:a:wso2:api_manager:2.5.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:api_manager:3.0.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:api_manager:3.1.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:api_manager:3.2.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:api_manager:4.0.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.0.32
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.0.52
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.0.50
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.0.72
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.0.86
     *cpe:2.3:a:wso2:api_manager:*:*:*:*:*:*:*:* versions from (including) 4.0.0 up to (excluding) 4.0.0.35
Changed CPE Configuration
OR
     *cpe:2.3:a:wso2:identity_server:5.6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server:5.9.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server:5.10.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server:5.11.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.0.16
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (excluding) 5.7.0.35
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.8.0 up to (excluding) 5.8.0.26
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.9.0 up to (excluding) 5.9.0.38
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.10.0 up to (excluding) 5.10.0.78
     *cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:* versions from (including) 5.11.0 up to (excluding) 5.11.0.69
Changed CPE Configuration
OR
     *cpe:2.3:a:wso2:identity_server_as_key_manager:5.6.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server_as_key_manager:5.7.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server_as_key_manager:5.9.0:*:*:*:*:*:*:*
     *cpe:2.3:a:wso2:identity_server_as_key_manager:5.10.0:*:*:*:*:*:*:*
OR
     *cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (excluding) 5.6.0.17
     *cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* versions from (including) 5.7.0 up to (excluding) 5.7.0.39
     *cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* versions from (including) 5.9.0 up to (excluding) 5.9.0.45
     *cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:* versions from (including) 5.10.0 up to (excluding) 5.10.0.80