Product:

Sterling_b2b_integrator

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 152
Date Id Summary Products Score Patch Annotated
2013-12-21 CVE-2013-5413 IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a logout action, which allows remote attackers to bypass authentication by leveraging an unattended workstation. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-12-21 CVE-2013-5411 IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links and trigger unintended navigation or actions via unspecified vectors. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-12-21 CVE-2013-5409 Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-12-21 CVE-2013-5407 IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME elements, which allows remote authenticated users to bypass intended access restrictions or obtain sensitive information via a crafted web site, related to a "frame injection" issue. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-12-21 CVE-2013-5406 Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-12-21 CVE-2013-5405 Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-07-03 CVE-2013-3020 IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-07-03 CVE-2013-2987 IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-07-03 CVE-2013-2985 IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567. Sterling_b2b_integrator, Sterling_file_gateway N/A
2013-07-03 CVE-2013-2984 Directory traversal vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to read or modify files via unspecified vectors. Sterling_b2b_integrator, Sterling_file_gateway N/A