CVE-2019-4738

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*
OR cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*

History

No history.

Information

Published : 2020-12-10 23:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-4738

Mitre link : CVE-2019-4738

CVE.ORG link : CVE-2019-4738


JSON object : View

Products Affected

ibm

  • sterling_b2b_integrator
  • i
  • aix

linux

  • linux_kernel

oracle

  • solaris

microsoft

  • windows

hp

  • hp-ux
CWE
CWE-312

Cleartext Storage of Sensitive Information