CVE-2020-4566

IBM Sterling B2B Integrator Standard Edition 5.2.6.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.2 stores potentially highly sensitive information in log files that could be read by an authenticated user. IBM X-Force ID: 184083.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*
cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:standard:*:*:*

Information

Published : 2020-11-16 05:15

Updated : 2020-11-23 04:22


NVD link : CVE-2020-4566

Mitre link : CVE-2020-4566

Products Affected
No products.