Vulnerabilities > IBM > Websphere Datapower Xc10 Appliance Firmware > 2.1.0.0

DATE CVE VULNERABILITY TITLE RISK
2015-08-03 CVE-2015-1970 Information Exposure vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware
The IBM WebSphere DataPower XC10 appliance 2.1 through 2.1.0.3 and 2.5 through 2.5.0.4 retains data on SSD cards, which might allow physically proximate attackers to obtain sensitive information by extracting a card and attaching it elsewhere.
local
low complexity
ibm CWE-200
2.1
2015-04-06 CVE-2015-1893 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1.0.0/2.1.0.1/2.1.0.2
The IBM WebSphere DataPower XC10 appliance 2.1 before 2.1.0.3 allows remote attackers to hijack the sessions of arbitrary users, and consequently obtain sensitive information or modify data, via unspecified vectors.
network
ibm CWE-264
6.8
2014-12-12 CVE-2014-6138 Information Exposure vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1.0.0/2.5.0.0
The IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to bypass intended grid-data access restrictions via unspecified vectors.
network
low complexity
ibm CWE-200
4.0
2014-12-11 CVE-2014-6163 Cross-Site Scripting vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1.0.0/2.5.0.0
Cross-site scripting (XSS) vulnerability on the IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2014-12-11 CVE-2014-6143 Information Exposure vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1.0.0/2.5.0.0
The IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows local users to obtain sensitive information by reading a response.
local
low complexity
ibm CWE-200
2.1
2014-12-11 CVE-2014-3058 Cross-Site Request Forgery (CSRF) vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1.0.0/2.5.0.0
Cross-site request forgery (CSRF) vulnerability on the IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.0
2013-10-22 CVE-2013-5446 Security vulnerability in IBM products
The console on IBM WebSphere DataPower XC10 appliances 2.1.0 and 2.5.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.
network
low complexity
ibm
critical
10.0
2013-09-27 CVE-2013-5403 Unauthorized Access vulnerability in IBM WebSphere DataPower XC10 Appliance
Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.0 through 2.5.0.1 allows remote attackers to obtain administrative access via unknown vectors.
network
low complexity
ibm
critical
10.0
2013-05-09 CVE-2013-0600 Security vulnerability in IBM products
Unspecified vulnerability on IBM WebSphere DataPower XC10 Appliance devices 2.0 and 2.1 through 2.1 FP3 allows remote attackers to bypass authentication and perform administrative actions via unknown vectors.
network
ibm
critical
9.3