Vulnerabilities > IBM > Sterling B2B Integrator

DATE CVE VULNERABILITY TITLE RISK
2017-06-22 CVE-2017-1326 Improper Privilege Management vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling File Gateway does not properly restrict user requests based on permission level.
network
low complexity
ibm CWE-269
4.0
2017-06-22 CVE-2016-9983 Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user with special privileges to view files that they should not have access to.
network
ibm CWE-200
3.5
2017-06-22 CVE-2016-9982 Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information such as account lists due to improper access control.
network
low complexity
ibm CWE-200
4.0
2017-02-08 CVE-2016-0210 Information Exposure vulnerability in IBM Sterling B2B Integrator 5.1/5.2
IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to obtain sensitive information.
network
low complexity
ibm CWE-200
5.0
2017-02-01 CVE-2016-6020 Open Redirect vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2016-11-30 CVE-2016-5890 Credentials Management vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator 5.2 before 5020500_14 and 5.2 06 before 5020602_1 allows remote authenticated users to change arbitrary passwords via unspecified vectors.
network
ibm CWE-255
3.5
2016-11-30 CVE-2016-3057 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2
Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.2 before 5020500_14 and 5.2 06 before 5020602_1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2016-01-02 CVE-2015-7438 Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2
IBM Sterling B2B Integrator 5.2 allows local users to obtain sensitive cleartext web-services information by leveraging database access.
local
ibm CWE-200
1.9
2016-01-02 CVE-2015-7437 Information Exposure vulnerability in IBM Sterling B2B Integrator 5.2
Queue Watcher in IBM Sterling B2B Integrator 5.2 allows local users to obtain sensitive information via unspecified vectors.
local
low complexity
ibm CWE-200
2.1
2016-01-02 CVE-2015-7431 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2
Cross-site scripting (XSS) vulnerability in Queue Watcher in IBM Sterling B2B Integrator 5.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3