Page 11 of 63 results (0.003 seconds)

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187190. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.2 y versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la interfaz de usuario web, alterando así la funcionalidad prevista conllevando potencialmente a una divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/187190 https://www.ibm.com/support/pages/node/6368013 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 could allow an authenticated user belonging to a specific user group to create a user or group with administrative privileges. IBM X-Force ID: 187077. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.2 y versiones 5.2.0.0 hasta 5.2.6.5, podría permitir a un usuario autenticado que pertenezca a un grupo de usuarios específico crear un usuario o grupo con privilegios administrativos. IBM X-Force ID: 187077 • https://exchange.xforce.ibmcloud.com/vulnerabilities/187077 https://www.ibm.com/support/pages/node/6367979 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 could allow an authenticated user to obtain sensitive information from the Dashboard UI. IBM X-Force ID: 186780. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.2 y versiones 5.2.0.0 hasta 5.2.6.5, podría permitir a un usuario autenticado obtener información confidencial de la interfaz de usuario del Panel. IBM X-Force ID: 186780 • https://exchange.xforce.ibmcloud.com/vulnerabilities/186780 https://www.ibm.com/support/pages/node/6368009 •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 stores potentially sensitive information in log files that could be read by an authenticatedl user. IBM X-Force ID: 186284. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.2 y versiones 5.2.0.0 hasta 5.2.6.5, almacena información potencialmente confidencial en archivos de registro que pueden ser leídos por un usuario autenticado. IBM X-Force ID: 186284 • https://exchange.xforce.ibmcloud.com/vulnerabilities/186284 https://www.ibm.com/support/pages/node/6368001 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.2 and 5.2.0.0 through 5.2.6.5 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 186091. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.3.2 y versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, lo que podría permitir a un atacante visualizar, agregar, modificar o eliminar información en la base de datos del back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/186091 https://www.ibm.com/support/pages/node/6367995 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •