Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.4.1

DATE CVE VULNERABILITY TITLE RISK
2021-10-07 CVE-2021-20372 Improper Authentication vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking.
network
low complexity
ibm CWE-287
4.0
2021-10-07 CVE-2021-20375 Improper Authentication vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls.
network
low complexity
ibm CWE-287
4.0
2021-10-07 CVE-2021-20376 Information Exposure Through Discrepancy vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated attacker to enumerate usernames due to there being an observable discrepancy in returned messages.
network
low complexity
ibm CWE-203
4.0
2021-10-07 CVE-2021-20561 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-10-07 CVE-2021-20571 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-10-07 CVE-2021-20584 Unrestricted Upload of File with Dangerous Type vulnerability in IBM Sterling B2B Integrator
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote attacker to upload arbitrary files, caused by improper access controls.
network
low complexity
ibm CWE-434
5.0
2021-10-07 CVE-2021-29700 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authneticated attacker to obtain sensitive information from configuration files that could aid in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2021-10-06 CVE-2021-29758 Unspecified vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to perform actions that they should not be able to access due to improper access controls.
network
low complexity
ibm
4.0
2021-10-06 CVE-2021-29760 Unspecified vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to download unauthorized files through the dashboard user interface.
network
low complexity
ibm
4.0
2021-10-06 CVE-2021-29761 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information from the dashboard that they should not have access to.
network
low complexity
ibm CWE-200
4.0