Lucene search

K

Sterling File Gateway Security Vulnerabilities

cve
cve

CVE-2012-5766

Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-056...

8AI Score

0.002EPSS

2013-07-03 01:54 PM
27
cve
cve

CVE-2012-5936

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.

6.5AI Score

0.002EPSS

2013-07-03 01:54 PM
23
cve
cve

CVE-2012-5937

Unspecified vulnerability in the CLA2 server in IBM Gentran Integration Suite 4.3, Sterling Integrator 5.0 and 5.1, and Sterling B2B Integrator 5.2, as used in IBM Sterling File Gateway 1.1 through 2.2 and other products, allows remote attackers to execute arbitrary commands via unknown vectors.

7.7AI Score

0.006EPSS

2013-04-12 07:55 PM
34
cve
cve

CVE-2013-0455

Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2.4 and Sterling File Gateway allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2013-07-02 02:12 PM
24
cve
cve

CVE-2013-0456

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to hijack sessions via a modified cookie path.

6.2AI Score

0.001EPSS

2013-07-03 01:54 PM
20
cve
cve

CVE-2013-0463

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
25
cve
cve

CVE-2013-0468

Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-2983.

5.2AI Score

0.001EPSS

2013-07-03 01:54 PM
29
cve
cve

CVE-2013-0475

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
26
cve
cve

CVE-2013-0476

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to inject arbitrary FTP commands via unspecified vectors.

7AI Score

0.002EPSS

2013-07-03 01:54 PM
27
cve
cve

CVE-2013-0479

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not properly restrict file types and extensions, which allows remote authenticated users to bypass intended access restrictions via a crafted filename.

6.2AI Score

0.001EPSS

2013-07-03 01:54 PM
21
cve
cve

CVE-2013-0481

The console in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to read stack traces by triggering (1) an error or (2) an exception.

6.6AI Score

0.003EPSS

2013-07-03 01:54 PM
23
cve
cve

CVE-2013-0539

An unspecified third-party component in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 uses short session ID values, which makes it easier for remote attackers to hijack sessions, and consequently obtain sensitive information, via a brute-force attack.

6.5AI Score

0.003EPSS

2013-07-03 01:54 PM
23
cve
cve

CVE-2013-0558

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive information about application implementation via unspecified vectors.

6.1AI Score

0.003EPSS

2013-07-03 01:54 PM
30
cve
cve

CVE-2013-0560

Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2012-5766.

8AI Score

0.002EPSS

2013-07-03 01:54 PM
34
cve
cve

CVE-2013-0567

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
27
cve
cve

CVE-2013-0568

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
29
cve
cve

CVE-2013-2982

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to upload arbitrary files via unspecified vectors.

6.4AI Score

0.002EPSS

2013-07-03 01:54 PM
24
cve
cve

CVE-2013-2983

Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling File Gateway 2.2 and Sterling B2B Integrator allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2013-0468.

5.3AI Score

0.001EPSS

2013-07-02 02:12 PM
22
cve
cve

CVE-2013-2984

Directory traversal vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to read or modify files via unspecified vectors.

6.1AI Score

0.002EPSS

2013-07-03 01:54 PM
20
cve
cve

CVE-2013-2985

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
27
cve
cve

CVE-2013-2987

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-3020, CVE-2013-0568, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
24
cve
cve

CVE-2013-3020

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-2987, CVE-2013-0568, CVE-201...

5.4AI Score

0.001EPSS

2013-07-03 01:54 PM
32
cve
cve

CVE-2013-4002

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlie...

6.7AI Score

0.019EPSS

2013-07-23 11:03 AM
170
cve
cve

CVE-2013-5405

Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters.

5.3AI Score

0.001EPSS

2013-12-21 02:22 PM
31
cve
cve

CVE-2013-5406

Multiple cross-site scripting (XSS) vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to inject arbitrary web script or HTML via unspecified parameters, leading to improper interaction with the Windows MHTML protocol handler.

5.3AI Score

0.001EPSS

2013-12-21 02:22 PM
25
cve
cve

CVE-2013-5407

IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not properly restrict use of FRAME elements, which allows remote authenticated users to bypass intended access restrictions or obtain sensitive information via a crafted web site, related to a "frame injection" issue.

5.8AI Score

0.001EPSS

2013-12-21 02:22 PM
25
cve
cve

CVE-2013-5409

Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

8.1AI Score

0.002EPSS

2013-12-21 02:22 PM
24
cve
cve

CVE-2013-5411

IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote attackers to inject links and trigger unintended navigation or actions via unspecified vectors.

6.7AI Score

0.002EPSS

2013-12-21 02:22 PM
28
cve
cve

CVE-2013-5413

IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 do not invalidate a session upon a logout action, which allows remote attackers to bypass authentication by leveraging an unattended workstation.

7AI Score

0.003EPSS

2013-12-21 02:22 PM
23
cve
cve

CVE-2014-0912

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to obtain sensitive product information via vectors related to an error page. IBM X-Force ID: 92072.

5.3CVSS

5.5AI Score

0.001EPSS

2018-04-20 09:29 PM
27
cve
cve

CVE-2014-0927

The ActiveMQ admin user interface in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote attackers to bypass authentication by leveraging knowledge of the port number and webapp path. IBM X-Force ID: 92259.

8.1CVSS

7.9AI Score

0.002EPSS

2018-04-20 09:29 PM
22
cve
cve

CVE-2014-6199

The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request.

6.6AI Score

0.002EPSS

2015-01-10 02:59 AM
23
cve
cve

CVE-2015-0194

XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.

6.5CVSS

6.2AI Score

0.001EPSS

2017-08-02 07:29 PM
24
cve
cve

CVE-2017-1487

IBM Sterling File Gateway 2.2 could allow an authenticated attacker to obtain sensitive information such as login ids on the system. IBM X-Force ID: 128626.

6.5CVSS

5.9AI Score

0.001EPSS

2017-12-07 03:29 PM
27
cve
cve

CVE-2017-1497

IBM Sterling File Gateway 2.2 could allow an unauthorized user to view files they should not have access to providing they know the directory location of the file. IBM X-Force ID: 128695.

3.7CVSS

4.4AI Score

0.001EPSS

2017-12-07 03:29 PM
24
cve
cve

CVE-2017-1544

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) caches usernames and passwords in browsers that could be used by a local attacker to obtain sensitive information. IBM X-Force ID: 130812.

7.8CVSS

7AI Score

0.0004EPSS

2018-07-20 04:29 PM
25
cve
cve

CVE-2017-1548

IBM Sterling File Gateway 2.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 131288.

5.3CVSS

5.2AI Score

0.002EPSS

2017-12-11 09:29 PM
34
cve
cve

CVE-2017-1549

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 131289.

5.4CVSS

5.2AI Score

0.001EPSS

2017-12-11 09:29 PM
26
cve
cve

CVE-2017-1550

IBM Sterling File Gateway 2.2 could allow an authenticated user to change other user's passwords. IBM X-Force ID: 131290.

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-11 09:29 PM
29
cve
cve

CVE-2017-1575

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) uses weaker than expected cryptographic algorithms that could allow a local attacker to decrypt highly sensitive information. IBM X-Force ID: 132032.

5.5CVSS

5.7AI Score

0.0004EPSS

2018-07-20 04:29 PM
28
cve
cve

CVE-2017-1632

IBM Sterling File Gateway 2.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133178.

5.4CVSS

5.2AI Score

0.001EPSS

2017-12-11 09:29 PM
27
cve
cve

CVE-2018-1398

IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information. IBM X-Force ID: 138434.

5.3CVSS

5.1AI Score

0.002EPSS

2018-07-20 04:29 PM
26
cve
cve

CVE-2018-1470

IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote authenticated attacker to obtain sensitive information displayed in the URL that could lead to further attacks against the system. IBM X-Force ID: 140688.

4.3CVSS

4.7AI Score

0.001EPSS

2018-07-20 04:29 PM
23
cve
cve

CVE-2018-1563

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure...

5.4CVSS

5.1AI Score

0.001EPSS

2018-07-20 04:29 PM
44
cve
cve

CVE-2019-4147

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 158413.

7.2CVSS

7.1AI Score

0.001EPSS

2019-09-16 07:15 PM
114
cve
cve

CVE-2019-4280

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 displays sensitive information in HTTP requests which could be used in further attacks against the system. IBM X-Force ID: 160503.

5.3CVSS

4.9AI Score

0.001EPSS

2019-09-30 04:15 PM
38
cve
cve

CVE-2019-4423

IBM Sterling File Gateway 2.2.0.0 through 6.0.1.0 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162769.

5.3CVSS

5.2AI Score

0.001EPSS

2019-09-30 04:15 PM
29
cve
cve

CVE-2020-4259

IBM Sterling File Gateway 2.2.0.0 through 6.0.3.1 could allow an authenticated user could manipulate cookie information and remove or add modules from the cookie to access functionality not authorized to. IBM X-Force ID: 175638.

6.5CVSS

6.1AI Score

0.001EPSS

2020-05-14 04:15 PM
27
cve
cve

CVE-2020-4299

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.3.1 could expose sensitive information to a user through a specially crafted HTTP request. IBM X-Force ID: 176606.

4.3CVSS

4.2AI Score

0.001EPSS

2020-05-14 04:15 PM
25
cve
cve

CVE-2020-4476

IBM Sterling File Gateway 2.2.0.0 through 2.2.6.5 and 6.0.0.0 through 6.0.3.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 18177...

7.5CVSS

7AI Score

0.003EPSS

2020-11-16 05:15 PM
22
Total number of security vulnerabilities70