Lucene search

K

Sterling File Gateway Security Vulnerabilities

cve
cve

CVE-2023-47714

IBM Sterling File Gateway 6.0.0.0 through 6.0.3.9, 6.1.0.0 through 6.1.2.3, and 6.2.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure...

4.8CVSS

6.2AI Score

0.0004EPSS

2024-04-12 01:15 PM
25
cve
cve

CVE-2021-39086

IBM Sterling File Gateway 6.0.0.0 through 6.0.3.5, 6.1.0.0 through 6.1.0.4, and 6.1.1.0 through 6.1.1.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the...

5.3CVSS

4.9AI Score

0.001EPSS

2022-08-16 07:15 PM
43
5
cve
cve

CVE-2020-4654

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to obtain sensitive information due to improper permission control. IBM X-Force ID:...

6.5CVSS

5.9AI Score

0.001EPSS

2021-10-08 06:15 PM
21
cve
cve

CVE-2021-20561

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:....

6.1CVSS

5.8AI Score

0.001EPSS

2021-10-07 06:15 PM
12
cve
cve

CVE-2021-20375

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-07 06:15 PM
13
cve
cve

CVE-2021-20376

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated attacker to enumerate usernames due to there being an observable discrepancy in returned messages. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2021-10-07 06:15 PM
18
cve
cve

CVE-2021-20372

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote authenticated user to cause a denial of another user's service due to insufficient permission checking. IBM X-Force ID:...

4.3CVSS

4.4AI Score

0.001EPSS

2021-10-07 06:15 PM
19
cve
cve

CVE-2021-20552

IBM Sterling File Gateway 6.0.0.0 through 6.1.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2021-10-07 06:15 PM
17
cve
cve

CVE-2021-20489

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.4AI Score

0.001EPSS

2021-10-07 06:15 PM
20
cve
cve

CVE-2021-20473

IBM Sterling File Gateway User Interface 2.2.0.0 through 6.1.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2021-10-07 06:15 PM
18
cve
cve

CVE-2021-20584

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote attacker to upload arbitrary files, caused by improper access controls. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.001EPSS

2021-10-07 06:15 PM
23
cve
cve

CVE-2021-20481

IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:....

6.1CVSS

5.8AI Score

0.001EPSS

2021-10-07 06:15 PM
16
cve
cve

CVE-2021-20485

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2021-09-23 05:15 PM
16
cve
cve

CVE-2021-20484

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:....

5.4CVSS

5.2AI Score

0.001EPSS

2021-09-23 05:15 PM
16
cve
cve

CVE-2021-20563

IBM Sterling File Gateway 2.2.0.0 through 6.1.0.3 could allow a remote authenciated user to obtain sensitive information. By sending a specially crafted request, the user could disclose a valid filepath on the server which could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2021-09-23 05:15 PM
18
cve
cve

CVE-2020-4658

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:....

6.1CVSS

5.6AI Score

0.001EPSS

2020-12-16 09:15 PM
14
2
cve
cve

CVE-2020-4476

IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID:...

7.5CVSS

6.8AI Score

0.002EPSS

2020-11-16 05:15 PM
16
cve
cve

CVE-2020-4665

IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The...

4.3CVSS

4.1AI Score

0.001EPSS

2020-11-16 05:15 PM
18
cve
cve

CVE-2020-4647

IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

8.8CVSS

8.7AI Score

0.001EPSS

2020-11-16 05:15 PM
19
cve
cve

CVE-2020-4763

IBM Sterling File Gateway 6.0.0.0 through 6.0.3.2 and 2.2.0.0 through 2.2.6.5 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The...

4.3CVSS

4.1AI Score

0.001EPSS

2020-11-16 05:15 PM
20
cve
cve

CVE-2020-4564

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 and IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially...

5.4CVSS

5.2AI Score

0.001EPSS

2020-10-20 03:15 PM
19
cve
cve

CVE-2020-4259

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to. IBM X-Force ID:...

6.5CVSS

5.9AI Score

0.001EPSS

2020-05-14 04:15 PM
21
cve
cve

CVE-2020-4299

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2020-05-14 04:15 PM
18
cve
cve

CVE-2019-4280

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 displays sensitive information in HTTP requests which could be used in further attacks against the system. IBM X-Force ID:...

5.3CVSS

4.8AI Score

0.001EPSS

2019-09-30 04:15 PM
33
cve
cve

CVE-2019-4423

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.001EPSS

2019-09-30 04:15 PM
20
cve
cve

CVE-2019-4147

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

7.2CVSS

7AI Score

0.001EPSS

2019-09-16 07:15 PM
105
cve
cve

CVE-2017-1575

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information. IBM X-Force ID:...

5.5CVSS

7AI Score

0.0004EPSS

2018-07-20 04:29 PM
24
cve
cve

CVE-2018-1398

IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information. IBM X-Force ID:...

5.3CVSS

5AI Score

0.002EPSS

2018-07-20 04:29 PM
18
cve
cve

CVE-2018-1470

IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote authenticated attacker to obtain sensitive information displayed in the URL that could lead to further attacks against the system. IBM X-Force ID:...

4.3CVSS

6.6AI Score

0.001EPSS

2018-07-20 04:29 PM
18
cve
cve

CVE-2018-1563

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials...

5.4CVSS

5.2AI Score

0.001EPSS

2018-07-20 04:29 PM
35
cve
cve

CVE-2017-1544

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) caches usernames and passwords in browsers that could be used by a local attacker to obtain sensitive information. IBM X-Force ID:...

7.8CVSS

6.8AI Score

0.0004EPSS

2018-07-20 04:29 PM
22
cve
cve

CVE-2017-1548

IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

5.3CVSS

5.1AI Score

0.002EPSS

2017-12-11 09:29 PM
26
cve
cve

CVE-2017-1550

IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2017-12-11 09:29 PM
24
cve
cve

CVE-2017-1632

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2017-12-11 09:29 PM
20
cve
cve

CVE-2017-1549

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.1AI Score

0.001EPSS

2017-12-11 09:29 PM
21
cve
cve

CVE-2017-1487

IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID:...

6.5CVSS

5.8AI Score

0.001EPSS

2017-12-07 03:29 PM
23
cve
cve

CVE-2017-1497

IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID:...

3.7CVSS

4.9AI Score

0.001EPSS

2017-12-07 03:29 PM
20
cve
cve

CVE-2017-1326

IBM Sterling File Gateway does not properly restrict user requests based on permission level. This allows for users to update data related to other users, by manipulating the parameters passed in the POST request. IBM X-Force ID:...

4.3CVSS

4.4AI Score

0.001EPSS

2017-06-22 06:29 PM
25