Vulnerabilities > IBM > Sterling B2B Integrator > Low

DATE CVE VULNERABILITY TITLE RISK
2021-10-07 CVE-2021-20571 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-10-06 CVE-2021-29855 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-10-06 CVE-2021-29836 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0.
network
ibm CWE-79
3.5
2021-10-06 CVE-2021-29764 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator 5.2.0.0 through 6.1.1.0 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-07-27 CVE-2021-20562 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5_3 and 6.1.0.0 through 6.1.0.2 vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-11-16 CVE-2020-4705 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-20 CVE-2020-4564 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 and IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-02-26 CVE-2019-4596 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator 5.2.0.0/5.2.6.36/5.2.6.5
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-04-25 CVE-2019-4146 Unspecified vulnerability in IBM Sterling B2B Integrator 6.0.0.0/6.0.0.1
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 could allow an authenticated user to obtain sensitive document information under unusual circumstances.
network
high complexity
ibm
3.1
2018-09-20 CVE-2018-1800 Information Exposure vulnerability in IBM Sterling B2B Integrator
IBM Sterling B2B Integrator Standard Edition 5.2.6.0 and 6.2.6.1 could allow a local user to obtain highly sensitive information during a short time period when installation is occurring.
local
ibm CWE-200
1.9