Lucene search

K
ibmIBME74D2FCC6B9B0B6530CA22C3623E84DA1B2A320D6FDF928BE76813B4C33F6A3B
HistoryJul 24, 2020 - 5:07 p.m.

Security Bulletin: Cross-Site Request Forgery Affects IBM Sterling B2B Integrator (CVE-2019-4726)

2020-07-2417:07:55
www.ibm.com
9

0.001 Low

EPSS

Percentile

20.3%

Summary

IBM Sterling B2B Integrator has addressed the cross-site request forgery vulnerability.

Vulnerability Details

CVEID:CVE-2019-4726
**DESCRIPTION:**IBM Sterling B2B Integrator Standard Edition is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172363 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling B2B Integrator 5.2.0.0 - 6.0.3.0

Remediation/Fixes

Product & Version ** APAR ** ** Remediation & Fix**
5.2.0.0 - 6.0.3.0 IT31158 Apply IBM Sterling B2B Integrator version 5.2.6.5_1 or 6.0.3.1 on Fix Central

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

20.3%

Related for E74D2FCC6B9B0B6530CA22C3623E84DA1B2A320D6FDF928BE76813B4C33F6A3B