CVE-2019-4063

IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:*

History

03 Feb 2023, 18:57

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/157008 - VDB Entry, Vendor Advisory (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/157008 - Vendor Advisory, VDB Entry

Information

Published : 2019-03-05 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-4063

Mitre link : CVE-2019-4063

CVE.ORG link : CVE-2019-4063


JSON object : View

Products Affected

ibm

  • sterling_b2b_integrator
CWE
CWE-319

Cleartext Transmission of Sensitive Information