Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product B2b Advanced Communications
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22595 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2023-12-10 N/A 5.4 MEDIUM
IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244076.
CVE-2023-24971 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2023-12-10 N/A 6.5 MEDIUM
IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.
CVE-2016-0341 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 through 1.0.0.4 do not require HTTPS, which might allow remote attackers to obtain sensitive information by sniffing the network.
CVE-2015-4973 1 Ibm 1 B2b Advanced Communications 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in IBM Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 and 1.0.0.3 before 1.0.0.3_2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-5892 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM 10x, as used in Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications before 1.0.0.5_2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2015-7445 1 Ibm 2 B2b Advanced Communications, Multi-enterprise Integration Gateway 2023-12-10 3.5 LOW 4.3 MEDIUM
IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.x before 1.0.0.4, when guest access is configured, allow remote authenticated users to obtain sensitive information by reading error messages in responses.
CVE-2015-5022 1 Ibm 1 B2b Advanced Communications 2023-12-10 4.3 MEDIUM N/A
IBM Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 and 1.0.0.3 before 1.0.0.3_2, when access by guests is enabled, place an internal hostname and a payload path in a response, which allows remote authenticated users to obtain sensitive information by leveraging a trading-partner relationship and reading response fields.