Vulnerabilities > IBM > Sterling B2B Integrator > 5.2.6.5.2

DATE CVE VULNERABILITY TITLE RISK
2019-06-25 CVE-2019-4377 Information Exposure Through an Error Message vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system.
network
low complexity
ibm CWE-209
4.3
2019-03-05 CVE-2019-4063 Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text.
network
high complexity
ibm CWE-319
5.9
2019-03-05 CVE-2019-4029 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4028 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-03-05 CVE-2019-4027 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4