U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:ibm:websphere_datapower_xc10_appliance_firmware:2.1.0.0:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 9 matching records.
Displaying matches 1 through 9.
Vuln ID Summary CVSS Severity
CVE-2015-1970

The IBM WebSphere DataPower XC10 appliance 2.1 through 2.1.0.3 and 2.5 through 2.5.0.4 retains data on SSD cards, which might allow physically proximate attackers to obtain sensitive information by extracting a card and attaching it elsewhere.

Published: August 03, 2015; 3:59:02 PM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2015-1893

The IBM WebSphere DataPower XC10 appliance 2.1 before 2.1.0.3 allows remote attackers to hijack the sessions of arbitrary users, and consequently obtain sensitive information or modify data, via unspecified vectors.

Published: April 05, 2015; 8:59:06 PM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2014-6138

The IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to bypass intended grid-data access restrictions via unspecified vectors.

Published: December 12, 2014; 6:59:01 AM -0500
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2014-6163

Cross-site scripting (XSS) vulnerability on the IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Published: December 11, 2014; 11:59:02 AM -0500
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2014-6143

The IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows local users to obtain sensitive information by reading a response.

Published: December 11, 2014; 11:59:01 AM -0500
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2014-3058

Cross-site request forgery (CSRF) vulnerability on the IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.

Published: December 11, 2014; 11:59:00 AM -0500
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-5446

The console on IBM WebSphere DataPower XC10 appliances 2.1.0 and 2.5.0 does not properly process logoff actions, which has unspecified impact and remote attack vectors.

Published: October 22, 2013; 7:17:15 AM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-5403

Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.0 through 2.5.0.1 allows remote attackers to obtain administrative access via unknown vectors.

Published: September 27, 2013; 4:55:04 PM -0400
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2013-0600

Unspecified vulnerability on IBM WebSphere DataPower XC10 Appliance devices 2.0 and 2.1 through 2.1 FP3 allows remote attackers to bypass authentication and perform administrative actions via unknown vectors.

Published: May 09, 2013; 8:31:18 AM -0400
V3.x:(not available)
V2.0: 9.3 HIGH