Lucene search

K
cvelistIbmCVELIST:CVE-2019-4575
HistoryJun 14, 2022 - 12:00 a.m.

CVE-2019-4575

2022-06-1400:00:00
ibm
www.cve.org
1

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.

CNA Affected

[
  {
    "product": "Financial Transaction Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "3.2.0"
      },
      {
        "status": "affected",
        "version": "3.2.9"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%

Related for CVELIST:CVE-2019-4575