CVE-2017-1591

IBM WebSphere DataPower Appliances 7.0.0 through 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132368.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datapower_gateway:7.5.1.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.14:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.19:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.17:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.18:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.15:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.13:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.12:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.11:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.16:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:7.0.0.14:*:*:*:*:*:*:*

Information

Published : 2017-09-27 18:29

Updated : 2017-10-06 12:34


NVD link : CVE-2017-1591

Mitre link : CVE-2017-1591


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • datapower_gateway