Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Sterling B2b Integrator
Total 152 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-0560 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2012-5766.
CVE-2013-0479 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not properly restrict file types and extensions, which allows remote authenticated users to bypass intended access restrictions via a crafted filename.
CVE-2013-0476 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 6.4 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to inject arbitrary FTP commands via unspecified vectors.
CVE-2013-5413 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.3 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a logout action, which allows remote attackers to bypass authentication by leveraging an unattended workstation.
CVE-2013-5406 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler.
CVE-2013-5411 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.3 MEDIUM N/A
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links and trigger unintended navigation or actions via unspecified vectors.
CVE-2013-0468 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-2983.
CVE-2013-0456 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to hijack sessions via a modified cookie path.
CVE-2013-0494 1 Ibm 1 Sterling B2b Integrator 2024-02-28 5.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.0 and 5.1 allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted HTTP (1) Range or (2) Request-Range header.
CVE-2013-0463 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567.
CVE-2013-5405 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
CVE-2013-0568 1 Ibm 2 Sterling B2b Integrator, Sterling File Gateway 2024-02-28 4.0 MEDIUM N/A
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0475, and CVE-2013-0567.