IBM Sterling B2B Integrator Standard Edition 5.2.0.0 through 5.2.6.5 and 6.0.0.0 through 6.0.3.1 discloses sensitive information to an authenticated user from the dashboard UI which could be used in further attacks against the system. IBM X-Force ID: 172753.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2020-12-09T00:00:00

Updated: 2020-12-10T22:11:06

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4738

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-10T23:15:10.990

Modified: 2020-12-11T16:29:23.167


Link: CVE-2019-4738

JSON object: View

cve-icon Redhat Information

No data.

CWE