Page 11 of 56 results (0.005 seconds)

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.x is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 128694. IBM Sterling B2B Integrator Standard Edition versión 5.2.x es vulnerable a ataque de tipo cross-site-scripting (XSS). Esta vulnerabilidad permite a los usuarios insertar código JavaScript arbitrario en la Web UI, lo que altera la funcionalidad prevista que puede conllevar a la divulgación de credenciales dentro de una sesión de confianza. • http://www.ibm.com/support/docview.wss?uid=swg22006175 https://exchange.xforce.ibmcloud.com/vulnerabilities/128694 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

IBM Sterling B2B Integrator Standard Edition could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM Sterling B2B Integrator Standard Edition podrían permitir a un atacante remoto llevar a cabo ataques de phishing, utilizando un ataque de redirección abierta. Al persuadir a una victima para visitar un sitio Web especialmente manipulado, un atacante remoto podría explotar esta vulnerabilidad para falsificar la URL mostrada para redirigir a un usuario a un sitio Web malicioso que parece ser de confianza. • http://www.ibm.com/support/docview.wss?uid=swg21995794 http://www.securityfocus.com/bid/95098 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The HTTP Server Adapter in IBM Sterling B2B Integrator 5.1 and 5.2.x and Sterling File Gateway 2.1 and 2.2 allows remote attackers to cause a denial of service (connection-slot exhaustion) via a crafted HTTP request. El adaptador del servidor HTTP en IBM Sterling B2B Integrator 5.1 y 5.2.x y Sterling File Gateway 2.1 y 2.2 permite a atacantes remotos causar una denegación de servicio (agotamiento de ranuras de conexión) a través de una solicitud HTTP manipulada. • http://secunia.com/advisories/62082 http://www-01.ibm.com/support/docview.wss?uid=swg1IT05121 http://www-01.ibm.com/support/docview.wss?uid=swg21693131 https://exchange.xforce.ibmcloud.com/vulnerabilities/98650 • CWE-399: Resource Management Errors •

CVSS: 1.9EPSS: 0%CPEs: 3EXPL: 0

IBM Sterling B2B Integrator 5.2.x through 5.2.4, when the Connect:Direct Server Adapter is configured, does not properly process the logging configuration, which allows local users to obtain sensitive information by reading log files. IBM Sterling B2B Integrator 5.2.x hasta 5.2.4, cuando Connect:Direct Server Adapter está configurado, no procesa debidamente la configuración del registro, lo que permite a usuarios locales obtener información sensible mediante la lectura de ficheros del registro. • http://secunia.com/advisories/62190 http://www-01.ibm.com/support/docview.wss?uid=swg1IT04337 http://www-01.ibm.com/support/docview.wss?uid=swg21689082 https://exchange.xforce.ibmcloud.com/vulnerabilities/96916 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The Change Password feature in IBM Sterling B2B Integrator 5.2.x through 5.2.4 does not have a lockout protection mechanism for invalid login requests, which makes it easier for remote attackers to obtain admin access via a brute-force approach. La caracteristica Change Password en IBM Sterling B2B Integrator 5.2.x hasta 5.2.4 no tiene un mecanismo de protección de bloqueo para solicitudes de inicio de sesión inválidas, lo que facilita a atacantes remotos obtener el acceso a administración a través de un acercamiento de fuerza bruta. • http://www-01.ibm.com/support/docview.wss?uid=swg1IT03935 http://www-01.ibm.com/support/docview.wss?uid=swg1IT03936 https://exchange.xforce.ibmcloud.com/vulnerabilities/96004 https://www-01.ibm.com/support/docview.wss?uid=swg21685345 • CWE-255: Credentials Management Errors •