CVE-2017-1632

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133178.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg22010549 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/102191 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/133178 Issue Tracking VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-11 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1632

Mitre link : CVE-2017-1632

CVE.ORG link : CVE-2017-1632


JSON object : View

Products Affected

ibm

  • sterling_file_gateway
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')