Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Sterling B2b Integrator
Total 149 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4029 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-force ID: 155907.
CVE-2019-4027 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 155905.
CVE-2017-1633 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator 5.2 through 5.2.6 could allow an authenticated attacker to obtain sensitive variable name information using specially crafted HTTP requests. IBM X-Force ID: 133180.
CVE-2019-4028 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155906.
CVE-2018-1679 1 Ibm 1 Sterling B2b Integrator 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow an unauthenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 145180.
CVE-2018-1564 1 Ibm 1 Sterling B2b Integrator 2023-12-10 2.1 LOW 6.7 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow a local user with administrator privileges to obtain user passwords found in debugging messages. IBM X-Force ID: 142968.
CVE-2019-4063 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008.
CVE-2014-0927 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2023-12-10 4.3 MEDIUM 8.1 HIGH
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path. IBM X-Force ID: 92259.
CVE-2014-0912 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page. IBM X-Force ID: 92072.
CVE-2016-9983 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user with special privileges to view files that they should not have access to. IBM X-Force ID: 120275.
CVE-2017-1132 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121418.
CVE-2017-1302 1 Ibm 1 Sterling B2b Integrator 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow a local user view sensitive information due to improper access controls. IBM X-Force ID: 125456.
CVE-2016-5893 1 Ibm 1 Sterling B2b Integrator 2023-12-10 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 115336.
CVE-2017-1131 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information by using unsupported, specially crafted HTTP commands. IBM X-Force ID: 121375.
CVE-2015-0194 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
CVE-2016-9982 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information such as account lists due to improper access control. IBM X-Force ID: 120274.
CVE-2017-1482 1 Ibm 1 Sterling B2b Integrator 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128620.
CVE-2017-1193 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request. IBM X-Force ID: 123667.
CVE-2017-1174 1 Ibm 1 Sterling B2b Integrator 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 123296.
CVE-2017-1481 1 Ibm 1 Sterling B2b Integrator 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows a user to view sensitive information that belongs to another user. IBM X-Force ID: 128619.