Product:

Sterling_integrator

(Ibm)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2016-01-02 CVE-2015-7450 Serialized-object interfaces in certain IBM analytics, business solutions, cognitive, IT infrastructure, and mobile and social products allow remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the InvokerTransformer class in the Apache Commons Collections library. Sterling_b2b_integrator, Sterling_integrator, Tivoli_common_reporting, Watson_content_analytics, Watson_explorer_analytical_components, Watson_explorer_annotation_administration_console, Websphere_application_server 9.8
2015-11-08 CVE-2015-5019 IBM Sterling Integrator 5.1 before 5010004_8 and Sterling B2B Integrator 5.2 before 5020500_9 allow remote authenticated users to read or upload files by leveraging a password-change requirement. Sterling_b2b_integrator, Sterling_integrator N/A
2013-04-12 CVE-2012-5937 Unspecified vulnerability in the CLA2 server in IBM Gentran Integration Suite 4.3, Sterling Integrator 5.0 and 5.1, and Sterling B2B Integrator 5.2, as used in IBM Sterling File Gateway 1.1 through 2.2 and other products, allows remote attackers to execute arbitrary commands via unknown vectors. Gentran_integration_suite, Sterling_b2b_integrator, Sterling_file_gateway, Sterling_integrator N/A