IBM Sterling B2B Integrator 5.2.0.1 through 6.0.0.0 Standard Edition could allow highly sensitive information to be transmitted in plain text. An attacker could obtain this information using man in the middle techniques. IBM X-ForceID: 157008.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-02-28T00:00:00

Updated: 2019-03-08T10:57:01

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4063

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-05T18:29:00.807

Modified: 2023-02-03T18:57:25.387


Link: CVE-2019-4063

JSON object: View

cve-icon Redhat Information

No data.

CWE