Vulnerabilities > IBM > Sterling File Gateway > Low

DATE CVE VULNERABILITY TITLE RISK
2021-09-23 CVE-2021-20484 Cross-site Scripting vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-10-20 CVE-2020-4564 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 and IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 are vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-07-20 CVE-2017-1544 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) caches usernames and passwords in browsers that could be used by a local attacker to obtain sensitive information.
local
low complexity
ibm CWE-200
2.1
2018-07-20 CVE-2017-1575 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information.
local
low complexity
ibm CWE-327
2.1
2018-07-20 CVE-2018-1563 Cross-site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1549 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-12-11 CVE-2017-1632 Cross-site Scripting vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2013-12-21 CVE-2013-5405 Cross-Site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.
network
ibm CWE-79
3.5
2013-12-21 CVE-2013-5406 Cross-Site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler.
network
ibm CWE-79
3.5
2013-07-03 CVE-2013-0468 Cross-Site Scripting vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-2983.
network
ibm CWE-79
3.5