Page 7 of 56 results (0.034 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 6.0.2.2 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171733. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 6.0.2.2, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, que podrían permitir al atacante visualizar, agregar, modificar o eliminar información en la base de datos del back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/171733 https://www.ibm.com/support/pages/node/6349515 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 trough 6.0.3.1 could allow an authenticated user to obtain sensitive information from a cached web page. IBM X-Force ID: 177089. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 6.0.3.1, podría permitir a un usuario autenticado obtener información confidencial de una página web en la memoria caché. ID de IBM X-Force: 177089. • https://exchange.xforce.ibmcloud.com/vulnerabilities/177089 https://www.ibm.com/support/pages/node/6208046 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 172363. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a un ataque de tipo cross-site request forgery, que podría permitir a un atacante ejecutar acciones maliciosas y no autorizadas transmitidas desde un usuario que el sitio web confía. IBM X-Force ID: 172363. • https://exchange.xforce.ibmcloud.com/vulnerabilities/172363 https://www.ibm.com/support/pages/node/3145833 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 167881. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, que podrían permitir al atacante visualizar, agregar, modificar o eliminar información en la base de datos del back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/167881 https://www.ibm.com/support/pages/node/3145065 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 167880. IBM Sterling B2B Integrator Standard Edition versiones 5.2.0.0 hasta 5.2.6.5, es vulnerable a una inyección SQL. Un atacante remoto podría enviar sentencias SQL especialmente diseñadas, que podrían permitir a un atacante visualizar, agregar, modificar o eliminar información en la base de datos del back-end. • https://exchange.xforce.ibmcloud.com/vulnerabilities/167880 https://www.ibm.com/support/pages/node/3145401 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •