Vulnerabilities > IBM > Sterling B2B Integrator > 6.0.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-03-05 CVE-2019-4027 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4