CVE-2019-4063

IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:*

Information

Published : 2019-03-05 06:29

Updated : 2023-02-03 06:57


NVD link : CVE-2019-4063

Mitre link : CVE-2019-4063

Products Affected
CWE
CWE-319

Cleartext Transmission of Sensitive Information