Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.6.3.6

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-4475 Unspecified vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm
4.0
2020-10-20 CVE-2020-4564 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 and IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-20 CVE-2019-4680 SQL Injection vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.2.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2020-05-13 CVE-2020-4312 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 trough 6.0.3.1 could allow an authenticated user to obtain sensitive information from a cached web page.
network
low complexity
ibm CWE-200
4.0
2020-02-26 CVE-2019-4726 Cross-Site Request Forgery (CSRF) vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2020-02-26 CVE-2019-4598 SQL Injection vulnerability in IBM Sterling B2B Integrator 5.2.0.0/5.2.6.36/5.2.6.5
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2020-02-26 CVE-2019-4597 SQL Injection vulnerability in IBM Sterling B2B Integrator 5.2.0.0/5.2.6.36/5.2.6.5
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2020-02-26 CVE-2019-4596 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2.0.0/5.2.6.36/5.2.6.5
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-02-24 CVE-2019-4595 Open Redirect vulnerability in IBM Sterling B2B Integrator 5.2.0.0/5.2.6.36/5.2.6.5
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2019-06-25 CVE-2019-4377 Information Exposure Through an Error Message vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system.
network
low complexity
ibm CWE-209
4.3