Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.6.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-02 CVE-2019-4043 XXE vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0 snf 6.0.0.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
7.1
2019-03-05 CVE-2019-4063 Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text.
network
high complexity
ibm CWE-319
5.9
2019-03-05 CVE-2019-4029 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4028 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4027 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2018-09-20 CVE-2018-1800 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.6.0 and 6.2.6.1 could allow a local user to obtain highly sensitive information during a short time period when installation is occurring.
local
ibm CWE-200
1.9
2018-07-31 CVE-2018-1718 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.1 - 5.2.6.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3