Vulnerability CVE-2014-6138


Published: 2014-12-12

Description:
The IBM WebSphere DataPower XC10 appliance 2.1 and 2.5 before FP4 allows remote authenticated users to bypass intended grid-data access restrictions via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Websphere datapower xc10 appliance firmware 

 References:
http://www-01.ibm.com/support/docview.wss?uid=swg1IT04614
http://www-01.ibm.com/support/docview.wss?uid=swg21691035
https://exchange.xforce.ibmcloud.com/vulnerabilities/96852

Copyright 2024, cxsecurity.com

 

Back to Top