Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.1

DATE CVE VULNERABILITY TITLE RISK
2021-10-07 CVE-2021-20372 Improper Authentication vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking.
network
low complexity
ibm CWE-287
4.0
2021-10-07 CVE-2021-20375 Improper Authentication vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls.
network
low complexity
ibm CWE-287
4.0
2021-10-07 CVE-2021-20376 Information Exposure Through Discrepancy vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated attacker to enumerate usernames due to there being an observable discrepancy in returned messages.
network
low complexity
ibm CWE-203
4.0
2021-10-07 CVE-2021-20561 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-10-07 CVE-2021-20571 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-10-07 CVE-2021-20584 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote attacker to upload arbitrary files, caused by improper access controls.
network
low complexity
ibm CWE-434
5.0
2021-10-07 CVE-2021-29700 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authneticated attacker to obtain sensitive information from configuration files that could aid in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2020-05-13 CVE-2020-4312 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 trough 6.0.3.1 could allow an authenticated user to obtain sensitive information from a cached web page.
network
low complexity
ibm CWE-200
4.0
2019-06-25 CVE-2019-4377 Information Exposure Through an Error Message vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system.
network
low complexity
ibm CWE-209
4.3
2019-04-02 CVE-2019-4043 XXE vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0 snf 6.0.0.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
7.1