Page 11 of 60 results (0.003 seconds)

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567. IBM Sterling B2B Integrator v5.1 y v5.2 y Sterling File Gateway v2.1 y v2.2 permite a usuarios remotos autenticados obtener información confidencial sobre la implementación de aplicaciones a través de vectores no especificados, una vulnerabilidad diferente que CVE-2013-2985, CVE-2013-2987, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, y CVE-2013-0567. • http://www-01.ibm.com/support/docview.wss?uid=swg21640830 https://exchange.xforce.ibmcloud.com/vulnerabilities/81017 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to obtain sensitive information about application implementation via unspecified vectors, a different vulnerability than CVE-2013-0463, CVE-2013-2985, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, and CVE-2013-0567. IBM Sterling B2B Integrator 5.1 y 5.2 y Sterling File Gateway 2.1 y 2.2, permite a usuarios autenticados remotamente la obtención de información sensible sobre la implementación de la aplicación a través de vectores no especificados. Vulnerabilidad distinta de CVE-2013-0463, CVE-2013-2985, CVE-2013-3020, CVE-2013-0568, CVE-2013-0475, y CVE-2013-0567. • http://www-01.ibm.com/support/docview.wss?uid=swg21640830 https://exchange.xforce.ibmcloud.com/vulnerabilities/84009 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 do not properly restrict file types and extensions, which allows remote authenticated users to bypass intended access restrictions via a crafted filename. IBM Sterling B2B Integrator v5.1 y v5.2 y Sterling File Gateway v2.1 y v2.2 no restringen adecuadamente los tipos de archivos y extensiones, lo que permite a usuarios remotos autenticados eludir las restricciones de acceso previstas a través de un nombre de fichero manipulado. • http://www-01.ibm.com/support/docview.wss?uid=swg21640830 https://exchange.xforce.ibmcloud.com/vulnerabilities/81547 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.5EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2013-2983. Vulnerabilidad Cross-site scripting (XSS) en IBM Sterling B2B Integrator v5.1 y v5.2 y Sterling File Gateway v2.1 y v2.2 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML a través de vectores no especificados, una vulnerabilidad diferente que CVE-2013-2983. • http://www-01.ibm.com/support/docview.wss?uid=swg21640830 https://exchange.xforce.ibmcloud.com/vulnerabilities/81334 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 0

IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote attackers to inject arbitrary FTP commands via unspecified vectors. IBM Sterling B2B Integrator v5.1 y v5.2 y Sterling File Gateway v2.1 y v2.2 permite a atacantes remotos inyectar comandos FTP arbitrarios a través de vectores no especificados. • http://www-01.ibm.com/support/docview.wss?uid=swg21640830 https://exchange.xforce.ibmcloud.com/vulnerabilities/81405 •