Vulnerabilities > IBM > Sterling File Gateway

DATE CVE VULNERABILITY TITLE RISK
2018-07-20 CVE-2018-1470 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote authenticated attacker to obtain sensitive information displayed in the URL that could lead to further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2018-07-20 CVE-2018-1398 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information.
network
low complexity
ibm CWE-200
5.0
2018-07-20 CVE-2017-1575 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information.
local
low complexity
ibm CWE-327
2.1
2018-07-20 CVE-2017-1544 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) caches usernames and passwords in browsers that could be used by a local attacker to obtain sensitive information.
local
low complexity
ibm CWE-200
2.1
2018-04-20 CVE-2014-0927 Improper Authentication vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path.
network
ibm CWE-287
4.3
2018-04-20 CVE-2014-0912 Information Exposure vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page.
network
low complexity
ibm CWE-200
5.0
2017-12-11 CVE-2017-1632 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1550 Unspecified vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords.
network
low complexity
ibm
4.0
2017-12-11 CVE-2017-1549 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1548 Path Traversal vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
5.0