Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Sterling B2b Integrator
Total 152 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1347 1 Ibm 1 Sterling B2b Integrator 2024-02-28 6.5 MEDIUM 8.8 HIGH
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126462.
CVE-2017-1131 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information by using unsupported, specially crafted HTTP commands. IBM X-Force ID: 121375.
CVE-2017-1193 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request. IBM X-Force ID: 123667.
CVE-2017-1326 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling File Gateway does not properly restrict user requests based on permission level. This allows for users to update data related to other users, by manipulating the parameters passed in the POST request. IBM X-Force ID: 126060.
CVE-2017-1481 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows a user to view sensitive information that belongs to another user. IBM X-Force ID: 128619.
CVE-2016-5893 1 Ibm 1 Sterling B2b Integrator 2024-02-28 2.1 LOW 5.5 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 115336.
CVE-2017-1348 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 126524.
CVE-2017-1132 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 121418.
CVE-2017-1482 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW 5.4 MEDIUM
IBM Sterling B2B Integrator Standard Edition 5.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128620.
CVE-2016-3057 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.2 before 5020500_14 and 5.2 06 before 5020602_1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-0210 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to obtain sensitive information. By allowing HTTP OPTIONS method, a remote attacker could send a specially-crafted query to a vulnerable server running to cause the server to disclose sensitive information in the HTTP response.
CVE-2016-5890 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW 5.3 MEDIUM
IBM Sterling B2B Integrator 5.2 before 5020500_14 and 5.2 06 before 5020602_1 allows remote authenticated users to change arbitrary passwords via unspecified vectors.
CVE-2016-6020 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
CVE-2015-4992 1 Ibm 1 Sterling B2b Integrator 2024-02-28 3.5 LOW N/A
IBM Sterling B2B Integrator 5.2 before 5020500_8 allows remote authenticated users to conduct clickjacking attacks via unspecified vectors.
CVE-2015-5019 1 Ibm 2 Sterling B2b Integrator, Sterling Integrator 2024-02-28 5.5 MEDIUM N/A
IBM Sterling Integrator 5.1 before 5010004_8 and Sterling B2B Integrator 5.2 before 5020500_9 allow remote authenticated users to read or upload files by leveraging a password-change requirement.
CVE-2015-7431 1 Ibm 1 Sterling B2b Integrator 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Queue Watcher in IBM Sterling B2B Integrator 5.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
CVE-2015-7438 1 Ibm 1 Sterling B2b Integrator 2024-02-28 1.9 LOW 4.7 MEDIUM
IBM Sterling B2B Integrator 5.2 allows local users to obtain sensitive cleartext web-services information by leveraging database access.
CVE-2015-7437 1 Ibm 1 Sterling B2b Integrator 2024-02-28 2.1 LOW 5.5 MEDIUM
Queue Watcher in IBM Sterling B2B Integrator 5.2 allows local users to obtain sensitive information via unspecified vectors.
CVE-2015-7410 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.8 MEDIUM 7.4 HIGH
The Health Check tool in IBM Sterling B2B Integrator 5.2 does not properly use cookies in conjunction with HTTPS sessions, which allows man-in-the-middle attackers to obtain sensitive information or modify data via unspecified vectors.
CVE-2014-6146 1 Ibm 1 Sterling B2b Integrator 2024-02-28 1.9 LOW N/A
IBM Sterling B2B Integrator 5.2.x through 5.2.4, when the Connect:Direct Server Adapter is configured, does not properly process the logging configuration, which allows local users to obtain sensitive information by reading log files.