Lucene search

K
cve[email protected]CVE-2021-29798
HistoryOct 06, 2021 - 5:15 p.m.

CVE-2021-29798

2021-10-0617:15:00
CWE-89
web.nvd.nist.gov
19
ibm
sterling b2b integrator
standard edition
sql injection
vulnerability
security
cve-2021-29798
nvd
ibm x-force id: 203734

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.8%

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.1.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 203734.

VendorProductVersionCPE
ibmsterling_b2b_integrator6.0.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.0.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.1.0.0cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.0.3.4cpe:2.3:a:ibm:sterling_b2b_integrator:6.0.3.4:*:*:*:*:*:*:*
ibmsterling_b2b_integrator6.1.0.3cpe:2.3:a:ibm:sterling_b2b_integrator:6.1.0.3:*:*:*:*:*:*:*

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.8%

Related for CVE-2021-29798