Vulnerabilities > IBM > Sterling File Gateway > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-12-11 CVE-2017-1550 Unspecified vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords.
network
low complexity
ibm
4.0
2017-12-11 CVE-2017-1548 Path Traversal vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
5.0
2017-12-07 CVE-2017-1497 Information Exposure vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file.
network
ibm CWE-200
4.3
2017-12-07 CVE-2017-1487 Information Exposure vulnerability in IBM Sterling File Gateway 2.2
IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system.
network
low complexity
ibm CWE-200
4.0
2017-08-02 CVE-2015-0194 XXE vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
network
low complexity
ibm CWE-611
4.0
2015-01-10 CVE-2014-6199 Resource Management Errors vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request.
network
low complexity
ibm CWE-399
5.0
2013-12-21 CVE-2013-5413 Improper Authentication vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a logout action, which allows remote attackers to bypass authentication by leveraging an unattended workstation.
network
ibm CWE-287
4.3
2013-12-21 CVE-2013-5411 Improper Input Validation vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links and trigger unintended navigation or actions via unspecified vectors.
network
ibm CWE-20
4.3
2013-12-21 CVE-2013-5409 SQL Injection vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2013-12-21 CVE-2013-5407 Improper Input Validation vulnerability in IBM Sterling B2B Integrator and Sterling File Gateway
IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME elements, which allows remote authenticated users to bypass intended access restrictions or obtain sensitive information via a crafted web site, related to a "frame injection" issue.
network
ibm CWE-20
4.9