Executive Summary

Informations
Name CVE-2014-3060 First vendor Publication 2014-10-01
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability on the IBM WebSphere DataPower XC10 appliance 2.5 allows remote attackers to obtain administrative privileges by leveraging access to an eXtreme Scale distributed ObjectGrid network and capturing a session cookie.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3060

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

Sources (Detail)

Source Url
AIXAPAR http://www-01.ibm.com/support/docview.wss?uid=swg1IT03476
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21685705
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/93534

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 00:40:44
  • Multiple Updates
2017-08-29 09:24:31
  • Multiple Updates
2014-10-02 21:25:37
  • Multiple Updates
2014-10-02 09:23:30
  • First insertion