Information Disclosure Vulnerability in IBM Sterling B2B Integrator Standard Edition

Information Disclosure Vulnerability in IBM Sterling B2B Integrator Standard Edition

CVE-2019-4738 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753.

Learn more about our User Device Pen Test.