Vulnerabilities > IBM > Sterling File Gateway > 2.1

DATE CVE VULNERABILITY TITLE RISK
2013-07-03 CVE-2013-0456 Unspecified vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to hijack sessions via a modified cookie path.
network
low complexity
ibm
4.0
2013-07-03 CVE-2012-5936 Cryptographic Issues vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
network
low complexity
ibm CWE-310
5.0
2013-07-03 CVE-2012-5766 SQL Injection vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.
network
low complexity
ibm CWE-89
6.5
2013-04-12 CVE-2012-5937 Remote Command Execution vulnerability in IBM Sterling B2B Integrator
Unspecified vulnerability in the CLA2 server in IBM Gentran Integration Suite 4.3, Sterling Integrator 5.0 and 5.1, and Sterling B2B Integrator 5.2, as used in IBM Sterling File Gateway 1.1 through 2.2 and other products, allows remote attackers to execute arbitrary commands via unknown vectors.
network
ibm
critical
9.3