Page 10 of 56 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

IBM Sterling B2B Integrator Standard Edition 5.2.0 through 5.2.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 141551. IBM Sterling B2B Integrator Standard Edition de la versión 5.2.0 a la 5.2.6 es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • https://www.exploit-db.com/exploits/45190 http://www.ibm.com/support/docview.wss?uid=ibm10717031 http://www.securityfocus.com/bid/104910 https://exchange.xforce.ibmcloud.com/vulnerabilities/141551 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow an unauthenticated user to obtain sensitive information that could be used in further attacks against the system. IBM X-Force ID: 145180. IBM Sterling B2B Integrator Standard Edition desde la versión 5.2 hasta la 5.2.6 podría permitir que un usuario no autenticado obtenga información sensible que podría emplearse en más ataques contra el sistema. IBM X-Force ID: 145180. • http://www.ibm.com/support/docview.wss?uid=ibm10716747 http://www.securityfocus.com/bid/104927 https://exchange.xforce.ibmcloud.com/vulnerabilities/145180 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 1

IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway 2.2.0 through 2.2.6) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142967. IBM Sterling B2B Integrator Standard Edition (IBM Sterling File Gateway desde la versión 2.2.0 hasta la 2.2.6) es vulnerable a Cross-Site Scripting (XSS). Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • https://www.exploit-db.com/exploits/45190 http://www.ibm.com/support/docview.wss?uid=ibm10717031 http://www.securityfocus.com/bid/104910 https://exchange.xforce.ibmcloud.com/vulnerabilities/142967 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2 through 5.2.6 could allow a local user with administrator privileges to obtain user passwords found in debugging messages. IBM X-Force ID: 142968. IBM Sterling B2B Integrator Standard Edition desde la versión 5.2 hasta la 5.2.6 podría permitir que un usuario local con privilegios de administrador obtenga contraseñas de usuario halladas en mensajes de depuración. IBM X-Force ID: 142968. • http://www.ibm.com/support/docview.wss?uid=ibm10716747 http://www.securityfocus.com/bid/104927 https://exchange.xforce.ibmcloud.com/vulnerabilities/142968 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator 5.2 through 5.2.6 could allow an authenticated attacker to obtain sensitive variable name information using specially crafted HTTP requests. IBM X-Force ID: 133180. IBM Sterling B2B Integrator desde la versión 5.2 hasta la 5.2.6 podría permitir que un atacante autenticado obtenga información sensible de nombres de variables mediante peticiones HTTP especialmente manipuladas. IBM X-Force ID: 133180. • http://www.ibm.com/support/docview.wss?uid=ibm10716747 http://www.securityfocus.com/bid/104927 https://exchange.xforce.ibmcloud.com/vulnerabilities/133180 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •