Vulnerabilities > IBM > Sterling File Gateway > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-11-16 CVE-2020-4647 SQL Injection vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2020-11-16 CVE-2020-4476 Unspecified vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm
5.0
2020-05-14 CVE-2020-4299 Information Exposure vulnerability in IBM Sterling File Gateway
IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request.
network
low complexity
ibm CWE-200
4.0
2020-05-14 CVE-2020-4259 Incorrect Default Permissions vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to.
network
low complexity
ibm CWE-276
4.0
2019-09-30 CVE-2019-4423 Path Traversal vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
5.3
2019-09-30 CVE-2019-4280 Cleartext Transmission of Sensitive Information vulnerability in IBM Sterling File Gateway
IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 displays sensitive information in HTTP requests which could be used in further attacks against the system.
network
low complexity
ibm CWE-319
5.3
2018-07-20 CVE-2018-1470 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote authenticated attacker to obtain sensitive information displayed in the URL that could lead to further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2018-07-20 CVE-2018-1398 Information Exposure vulnerability in IBM Sterling File Gateway 2.2.0.0
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information.
network
low complexity
ibm CWE-200
5.0
2018-04-20 CVE-2014-0927 Improper Authentication vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path.
network
ibm CWE-287
4.3
2018-04-20 CVE-2014-0912 Information Exposure vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page.
network
low complexity
ibm CWE-200
5.0