The IBM WebSphere DataPower XC10 appliance 2.1 before 2.1.0.3 allows remote attackers to hijack the sessions of arbitrary users, and consequently obtain sensitive information or modify data, via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2015-04-06T00:00:00

Updated: 2024-08-06T04:54:16.510Z

Reserved: 2015-02-19T00:00:00

Link: CVE-2015-1893

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-04-06T00:59:06.893

Modified: 2016-08-04T03:26:17.437

Link: CVE-2015-1893

cve-icon Redhat

No data.