Page 13 of 79 results (0.003 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 172363. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a un ataque de tipo cross-site request forgery, que podría permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas desde un usuario que el sitio web confía. IBM X-Force ID: 172363. • https://exchange.xforce.ibmcloud.com/vulnerabilities/172363 https://www.ibm.com/support/pages/node/3145833 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 162715. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0 hasta 6.0.2.0, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, lo que podría permitir al atacante visualizar, agregar, modificar o eliminar información en la base de datos de back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/162175 https://www.ibm.com/support/pages/node/1115109 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 reveals sensitive information from a stack trace that could be used in further attacks against the system. IBM X-Force ID: 162803. IBM Sterling B2B Integrator versiones 6.0.0.0 y 6.0.0.1, revela información confidencial de un rastreo de pila que podría ser usado en nuevos ataques contra el sistema. ID de IBM X-Force: 162803. • http://www.securityfocus.com/bid/108915 https://exchange.xforce.ibmcloud.com/vulnerabilities/162083 https://www.ibm.com/support/docview.wss?uid=ibm10887853 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 5.4EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator 6.0.0.0 and 6.0.0.1 Standard Edition is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159946. IBM Sterling B2B Integrator versión 6.0.0.0.0 y versión 6.0.0.0.1 Standard Edition es vulnerable a las secuencias de Cross-Site Scripting (XSS). Esta vulnerabilidad permite a los usuarios insertar código JavaScript arbitrario en la interfaz de usuario de la Web, alterando así la funcionalidad prevista que puede conducir a la divulgación de credenciales dentro de una sesión de confianza. • http://www.ibm.com/support/docview.wss?uid=ibm10880591 http://www.securityfocus.com/bid/108188 https://exchange.xforce.ibmcloud.com/vulnerabilities/159946 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 6.0.0.0 and 6.0.0.1 could allow an authenticated user to view process definition of a business process without permission. IBM X-Force ID: 159231. IBM Sterling B2B Integrator Standard Edition versiones 6.0.0.0.0 y 6.0.0.0.1, podría permitir a un usuario autenticado ver la definición de un proceso empresarial sin permiso. IBM X-Force ID: 159231. • http://www.securityfocus.com/bid/108110 https://exchange.xforce.ibmcloud.com/vulnerabilities/159231 https://www.ibm.com/support/docview.wss?uid=ibm10880595 • CWE-269: Improper Privilege Management •