CVE-2014-6183

IBM Security Network Protection 5.1 before 5.1.0.0 FP13, 5.1.1 before 5.1.1.0 FP8, 5.1.2 before 5.1.2.0 FP9, 5.1.2.1 before FP5, 5.2 before 5.2.0.0 FP5, and 5.3 before 5.3.0.0 FP1 on XGS devices allows remote authenticated users to execute arbitrary commands via unspecified vectors.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:ibm:security_network_protection_firmware:5.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0006:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0007:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0008:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0009:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0010:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0011:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.0.0:fp0012:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1:*:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0001:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0002:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0003:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0004:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0005:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0006:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.1.0:fp0007:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0002:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0003:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0004:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0005:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0006:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0007:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.0:fp0008:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.1:fp0001:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.1:fp0002:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.1.2.1:fp0004:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.2.0.0:fp0001:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.2.0.0:fp0002:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.2.0.0:fp0003:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.2.0.0:fp0004:*:*:*:*:*:*
cpe:2.3:o:ibm:security_network_protection_firmware:5.3:*:*:*:*:*:*:*
OR cpe:2.3:h:ibm:security_network_protection_xgs_5000:*:*:*:*:*:*:*:*
cpe:2.3:h:ibm:security_network_protection_xgs_5100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-23 00:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-6183

Mitre link : CVE-2014-6183

CVE.ORG link : CVE-2014-6183


JSON object : View

Products Affected

ibm

  • security_network_protection_firmware
  • security_network_protection_xgs_5000
  • security_network_protection_xgs_5100
CWE
CWE-399

Resource Management Errors