Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Sterling File Gateway
Total 64 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1470 1 Ibm 1 Sterling File Gateway 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote authenticated attacker to obtain sensitive information displayed in the URL that could lead to further attacks against the system. IBM X-Force ID: 140688.
CVE-2017-1544 1 Ibm 1 Sterling File Gateway 2024-02-28 2.1 LOW 7.8 HIGH
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) caches usernames and passwords in browsers that could be used by a local attacker to obtain sensitive information. IBM X-Force ID: 130812.
CVE-2017-1575 1 Ibm 1 Sterling File Gateway 2024-02-28 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information. IBM X-Force ID: 132032.
CVE-2018-1563 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142967.
CVE-2018-1398 1 Ibm 1 Sterling File Gateway 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information. IBM X-Force ID: 138434.
CVE-2014-0912 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page. IBM X-Force ID: 92072.
CVE-2014-0927 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.3 MEDIUM 8.1 HIGH
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path. IBM X-Force ID: 92259.
CVE-2017-1549 1 Ibm 1 Sterling File Gateway 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 131289.
CVE-2017-1550 1 Ibm 1 Sterling File Gateway 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords. IBM X-Force ID: 131290.
CVE-2017-1487 1 Ibm 1 Sterling File Gateway 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID: 128626.
CVE-2017-1632 1 Ibm 1 Sterling File Gateway 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133178.
CVE-2017-1497 1 Ibm 1 Sterling File Gateway 2024-02-28 4.3 MEDIUM 3.7 LOW
IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID: 128695.
CVE-2015-0194 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
CVE-2017-1548 1 Ibm 1 Sterling File Gateway 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 131288.
CVE-2014-6199 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 5.0 MEDIUM N/A
The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request.
CVE-2013-0567 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, and CVE-2013-0475.
CVE-2013-5407 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.9 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME elements, which allows remote authenticated users to bypass intended access restrictions or obtain sensitive information via a crafted web site, related to a "frame injection" issue.
CVE-2013-2982 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 6.5 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to upload arbitrary files via unspecified vectors.
CVE-2012-5936 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 5.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
CVE-2012-5766 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.