Vulnerabilities > IBM > Sterling File Gateway > 2.2

DATE CVE VULNERABILITY TITLE RISK
2019-09-16 CVE-2019-4147 SQL Injection vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.2
2018-04-20 CVE-2014-0927 Improper Authentication vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path.
network
ibm CWE-287
4.3
2018-04-20 CVE-2014-0912 Information Exposure vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page.
network
low complexity
ibm CWE-200
5.0
2017-12-11 CVE-2017-1632 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1550 Unspecified vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords.
network
low complexity
ibm
4.0
2017-12-11 CVE-2017-1549 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1548 Path Traversal vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
5.0
2017-12-07 CVE-2017-1497 Information Exposure vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file.
network
ibm CWE-200
4.3
2017-12-07 CVE-2017-1487 Information Exposure vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system.
network
low complexity
ibm CWE-200
4.0
2017-08-02 CVE-2015-0194 XXE vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
network
low complexity
ibm CWE-611
4.0