Lucene search

K

B2B Advanced Communications Security Vulnerabilities

cve
cve

CVE-2015-4973

Cross-site scripting (XSS) vulnerability in IBM Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 and 1.0.0.3 before 1.0.0.3_2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

5.7AI Score

0.001EPSS

2015-10-06 01:59 AM
31
cve
cve

CVE-2015-5022

IBM Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 and 1.0.0.3 before 1.0.0.3_2, when access by guests is enabled, place an internal hostname and a payload path in a response, which allows remote authenticated users to obtain sensitive information b...

5.7AI Score

0.002EPSS

2015-10-06 01:59 AM
25
cve
cve

CVE-2015-7445

IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.x before 1.0.0.4, when guest access is configured, allow remote authenticated users to obtain sensitive information by reading error messages in responses.

4.3CVSS

4.1AI Score

0.001EPSS

2016-01-01 05:59 AM
23
cve
cve

CVE-2016-0341

IBM Multi-Enterprise Integration Gateway 1.0 through 1.0.0.1 and B2B Advanced Communications 1.0.0.2 through 1.0.0.4 do not require HTTPS, which might allow remote attackers to obtain sensitive information by sniffing the network.

7.5CVSS

7.2AI Score

0.003EPSS

2016-05-15 01:59 AM
22
cve
cve

CVE-2016-5892

Cross-site scripting (XSS) vulnerability in IBM 10x, as used in Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications before 1.0.0.5_2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

5.4CVSS

4.9AI Score

0.001EPSS

2016-10-05 10:59 AM
31
cve
cve

CVE-2023-22595

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosur...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-07-31 02:15 AM
38
cve
cve

CVE-2023-24971

IBM B2B Advanced Communications 1.0.0.0 and IBM Multi-Enterprise Integration Gateway 1.0.0.1 could allow a user to cause a denial of service due to the deserializing of untrusted serialized Java objects. IBM X-Force ID: 246976.

7.5CVSS

6.2AI Score

0.001EPSS

2023-07-31 02:15 AM
30