IBM Sterling B2B Integrator 5.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 123663.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-08-10T15:00:00Z

Updated: 2024-09-17T00:51:14.783Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1192

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-08-10T15:29:00.410

Modified: 2018-02-02T02:29:00.577

Link: CVE-2017-1192

cve-icon Redhat

No data.