Lucene search

K
cvelistIbmCVELIST:CVE-2014-0832
HistoryFeb 01, 2014 - 3:00 p.m.

CVE-2014-0832

2014-02-0115:00:00
ibm
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Multiple cross-site scripting (XSS) vulnerabilities in configuration-details screens in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted text value.

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.6%

Related for CVELIST:CVE-2014-0832