XML External Entity (XXE) vulnerability in IBM Sterling B2B Integrator 5.1 and 5.2 and IBM Sterling File Gateway 2.1 and 2.2 allows remote attackers to read arbitrary files via a crafted XML data.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-02T19:00:00

Updated: 2024-08-06T04:03:10.419Z

Reserved: 2014-11-18T00:00:00

Link: CVE-2015-0194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-08-02T19:29:00.287

Modified: 2017-08-14T17:15:57.420

Link: CVE-2015-0194

cve-icon Redhat

No data.