Vulnerabilities > IBM > Sterling File Gateway > 5.2.6.5.3

DATE CVE VULNERABILITY TITLE RISK
2021-10-08 CVE-2020-4654 Unspecified vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information due to improper permission control.
network
low complexity
ibm
4.0
2021-10-07 CVE-2021-20473 Insufficient Session Expiration vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway User Interface 2.2.0.0 through 6.1.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-613
4.0
2021-10-07 CVE-2021-20481 Cross-site Scripting vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-10-07 CVE-2021-20489 Cross-Site Request Forgery (CSRF) vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2021-09-23 CVE-2021-20563 Information Exposure vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 could allow a remote authenciated user to obtain sensitive information.
network
low complexity
ibm CWE-200
4.0
2019-09-30 CVE-2019-4423 Path Traversal vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
5.3
2019-09-30 CVE-2019-4280 Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 displays sensitive information in HTTP requests which could be used in further attacks against the system.
network
low complexity
ibm CWE-319
5.3
2019-09-16 CVE-2019-4147 SQL Injection vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.2