CVE-2019-4738

IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753.
References
Configurations

Configuration 1


Information

Published : 2020-12-10 11:15

Updated : 2020-12-11 04:29


NVD link : CVE-2019-4738

Mitre link : CVE-2019-4738

CWE
CWE-312

Cleartext Storage of Sensitive Information