Lucene search

K
ibmIBMB46350CE5CAF68537D180A82A256C79E77BED127592F96C0093F2B4DFF195F8E
HistoryFeb 05, 2020 - 12:53 a.m.

Security Bulletin: Cross-site Scripting Security Vulnerability Affects IBM Sterling File Gateway (CVE-2017-1549)

2020-02-0500:53:36
www.ibm.com
11

EPSS

0.001

Percentile

28.8%

Summary

IBM Sterling File Gateway is vulnerable to cross-site scripting

Vulnerability Details

CVEID: CVE-2017-1549**
DESCRIPTION:** IBM Sterling File Gateway is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/131289&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

IBM Sterling File Gateway 2.2

Remediation/Fixes

Product & Version

| APAR|Remediation/Fix
—|—|—
IBM Sterling File Gateway 2.2| IT21865| Apply B2B Integrator fix pack 5020603_3 Fix Central

Workarounds and Mitigations

None

EPSS

0.001

Percentile

28.8%

Related for B46350CE5CAF68537D180A82A256C79E77BED127592F96C0093F2B4DFF195F8E