Vulnerabilities > IBM > Websphere Datapower Xc10 Appliance

DATE CVE VULNERABILITY TITLE RISK
2016-07-02 CVE-2016-2870 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM Websphere Datapower Xc10 Appliance Firmware 2.1/2.5
Buffer overflow in the CLI on IBM WebSphere DataPower XC10 appliances 2.1 and 2.5 allows remote authenticated users to cause a denial of service via unspecified vectors.
network
low complexity
ibm CWE-119
5.0
2014-10-02 CVE-2014-3060 Local Information Disclosure vulnerability in IBM products
Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.5 allows remote attackers to obtain administrative privileges by leveraging access to an eXtreme Scale distributed ObjectGrid network and capturing a session cookie.
network
low complexity
ibm
critical
10.0
2014-10-02 CVE-2014-3059 Local Information Disclosure vulnerability in IBM products
Unspecified vulnerability in the Administrative Console on the IBM WebSphere DataPower XC10 appliance 2.5 allows remote attackers to obtain administrative privileges by leveraging access to an eXtreme Scale distributed ObjectGrid network.
network
low complexity
ibm
critical
10.0
2013-10-22 CVE-2013-5446 Security vulnerability in IBM products
The console on IBM WebSphere DataPower XC10 appliances 2.1.0 and 2.5.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.
network
low complexity
ibm
critical
10.0
2013-10-22 CVE-2013-5428 Permissions, Privileges, and Access Controls vulnerability in IBM products
IBM WebSphere DataPower XC10 appliances 2.5.0 do not require authentication for all administrative actions, which allows remote attackers to cause a denial of service via unspecified vectors.
network
ibm CWE-264
7.1
2013-09-27 CVE-2013-5403 Unauthorized Access vulnerability in IBM WebSphere DataPower XC10 Appliance
Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.0 through 2.5.0.1 allows remote attackers to obtain administrative access via unknown vectors.
network
low complexity
ibm
critical
10.0
2013-05-28 CVE-2013-0499 Cross-Site Scripting vulnerability in IBM products
Cross-site scripting (XSS) vulnerability in the echo functionality on IBM WebSphere DataPower SOA appliances with firmware 3.8.2, 4.0, 4.0.1, 4.0.2, and 5.0.0 allows remote attackers to inject arbitrary web script or HTML via a SOAP message, as demonstrated by the XML Firewall, Multi Protocol Gateway (MPGW), Web Service Proxy, and Web Token services.
network
ibm CWE-79
4.3
2013-05-09 CVE-2013-0600 Security vulnerability in IBM products
Unspecified vulnerability on IBM WebSphere DataPower XC10 Appliance devices 2.0 and 2.1 through 2.1 FP3 allows remote attackers to bypass authentication and perform administrative actions via unknown vectors.
network
ibm
critical
9.3
2012-11-23 CVE-2012-5759 Permissions, Privileges, and Access Controls vulnerability in IBM Websphere Datapower Xc10 Appliance
The IBM WebSphere DataPower XC10 Appliance 2.0.0.0 through 2.0.0.3 and 2.1.0.0 through 2.1.0.2 allows remote authenticated users to bypass intended administrative-role requirements and perform arbitrary JMX operations via unspecified vectors.
network
low complexity
ibm CWE-264
critical
9.0
2012-11-23 CVE-2012-5758 Improper Authentication vulnerability in IBM Websphere Datapower Xc10 Appliance
The IBM WebSphere DataPower XC10 Appliance 2.0.0.0 through 2.0.0.3 and 2.1.0.0 through 2.1.0.2 does not require authentication for an unspecified interface, which allows remote attackers to cause a denial of service (process exit) via unknown vectors.
network
low complexity
ibm CWE-287
7.8