Lucene search

K
ibmIBM604DC0ECFCEBDB8618D623C67ED5D879296265C2CF589AC1F94F6883D4020955
HistoryJun 09, 2023 - 2:00 p.m.

Security Bulletin: Dojo vulnerability affects IBM Financial Transaction Manager for Digital Payments, High Value Payments and Corporate Payment Services [CVE-2021-23450]

2023-06-0914:00:26
www.ibm.com
13
dojo
ibm financial transaction manager
digital payments
high value payments
corporate payment services
cve-2021-23450
remote code execution

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

83.8%

Summary

A vulnerability in Dojo that could allow arbitrary code execution was addressed. [CVE-2021-23450]

Vulnerability Details

CVEID:CVE-2021-23450
**DESCRIPTION:**Dojo could allow a remote attacker to execute arbitrary code on the system, caused by a prototype pollution in the setObject function. By sending a specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/216463 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)

Financial Transaction Manager for Corporate Payment Services for

Multi-Platform

| 3.2.10
Financial Transaction Manager for Digital Payments for Multi-Platform| 3.2.10
Financial Transaction Manager for High Value Payments for Multi-Platform | 3.2.10

Remediation/Fixes

Affected Product Resolved by VRMF Remediation / First Fix
Financial Transaction Manager for Corporate Payment Services for Multi-Platform 3.2.11 FTM CPS 3.2.11
Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.11 FTM DP 3.2.11
Financial Transaction Manager for High Value Payments for Multi-Platform 3.2.11 FTM HVP 3.2.11

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfinancial_transaction_managerMatch3.2.0
OR
ibmfinancial_transaction_managerMatch3.2.10

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.01 Low

EPSS

Percentile

83.8%