Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.3

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-4063 Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text.
network
high complexity
ibm CWE-319
5.9
2019-03-05 CVE-2019-4029 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4028 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4027 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2017-07-31 CVE-2017-1496 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.x is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5