Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Sterling B2b Integrator
Total 145 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1679 1 Ibm 1 Sterling B2b Integrator 2019-10-09 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow an unauthenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 145180.
CVE-2018-1564 1 Ibm 1 Sterling B2b Integrator 2019-10-09 2.1 LOW 6.7 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow a local user with administrator privileges to obtain user passwords found in debugging messages. IBM X-Force ID: 142968.
CVE-2018-1563 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2019-10-09 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142967.
CVE-2017-1633 1 Ibm 1 Sterling B2b Integrator 2019-10-09 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator 5.2 through 5.2.6 could allow an authenticated attacker to obtain sensitive variable name information using specially crafted HTTP requests. IBM X-Force ID: 133180.
CVE-2017-1326 1 Ibm 1 Sterling B2b Integrator 2019-10-02 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway does not properly restrict user requests based on permission level. This allows for users to update data related to other users, by manipulating the parameters passed in the POST request. IBM X-Force ID: 126060.
CVE-2014-0927 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2018-05-22 4.3 MEDIUM 8.1 HIGH
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path. IBM X-Force ID: 92259.
CVE-2014-0912 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2018-05-22 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page. IBM X-Force ID: 92072.
CVE-2017-1192 1 Ibm 1 Sterling B2b Integrator 2018-02-01 6.4 MEDIUM 8.2 HIGH
IBM Sterling B2B Integrator 5.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 123663.
CVE-2017-1482 1 Ibm 1 Sterling B2b Integrator 2017-12-19 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128620.
CVE-2017-1481 1 Ibm 1 Sterling B2b Integrator 2017-12-19 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows a user to view sensitive information that belongs to another user. IBM X-Force ID: 128619.
CVE-2014-6099 1 Ibm 1 Sterling B2b Integrator 2017-09-07 5.0 MEDIUM N/A
The Change Password feature in IBM Sterling B2B Integrator 5.2.x through 5.2.4 does not have a lockout protection mechanism for invalid login requests, which makes it easier for remote attackers to obtain admin access via a brute-force approach.
CVE-2014-6146 1 Ibm 1 Sterling B2b Integrator 2017-09-07 1.9 LOW N/A
IBM Sterling B2B Integrator 5.2.x through 5.2.4, when the Connect:Direct Server Adapter is configured, does not properly process the logging configuration, which allows local users to obtain sensitive information by reading log files.
CVE-2014-6199 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-09-07 5.0 MEDIUM N/A
The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request.
CVE-2013-5405 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
CVE-2013-5413 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 4.3 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a logout action, which allows remote attackers to bypass authentication by leveraging an unattended workstation.
CVE-2013-5411 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 4.3 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links and trigger unintended navigation or actions via unspecified vectors.
CVE-2013-5409 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
CVE-2013-5407 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 4.9 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME elements, which allows remote authenticated users to bypass intended access restrictions or obtain sensitive information via a crafted web site, related to a "frame injection" issue.
CVE-2013-5406 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler.
CVE-2013-3020 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2017-08-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567.