Lucene search

K
cve[email protected]CVE-2019-4575
HistoryJun 15, 2022 - 4:15 p.m.

CVE-2019-4575

2022-06-1516:15:08
CWE-89
web.nvd.nist.gov
25
ibm
financial transaction manager
digital payments
multi-platform
sql injection
vulnerability
security
nvd
cve-2019-4575

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.

Affected configurations

Vulners
NVD
Node
ibmfinancial_transaction_managerMatch3.2.0
OR
ibmfinancial_transaction_managerMatch3.2.9
VendorProductVersionCPE
ibmfinancial_transaction_manager3.2.0cpe:2.3:a:ibm:financial_transaction_manager:3.2.0:*:*:*:*:*:*:*
ibmfinancial_transaction_manager3.2.9cpe:2.3:a:ibm:financial_transaction_manager:3.2.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Financial Transaction Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.0"
      },
      {
        "status": "affected",
        "version": "3.2.9"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%

Related for CVE-2019-4575