Lucene search

K
ibmIBM7D1E4493A9AD1607FD20D807154F22C086B113556E4BFD3CA80F41CB0C66BB62
HistoryJun 14, 2022 - 5:01 p.m.

Security Bulletin: Financial Transaction Manager for Digital Payments is affected by a potential SQL Injection CVE-2020-4328

2022-06-1417:01:16
www.ibm.com
8

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

40.1%

Summary

Financial Transaction Manager for Digital Payments (FTM DP) for Multi-Platform has addressed the following vulnerability. SQL Injection on some of the screens.

Vulnerability Details

CVEID:CVE-2020-4328
**DESCRIPTION:**IBM Financial Transaction Manager is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177839 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Financial Transaction Manager for Digital Payments for Multi-platform 3.2.0 - 3.2.9

Remediation/Fixes

Affected Product(s) |

Resolved by VRMF

|

Issue

|

Fix download link

—|—|—|—

Financial Transaction Manager for Digital Payments (DP) 3.2.0 - 3.2.9

|

3.2.10

|

111092

| FTM 3.2.10

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfinancial_transaction_managerMatch3.2.2
OR
ibmfinancial_transaction_managerMatch3.2.3

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

40.1%

Related for 7D1E4493A9AD1607FD20D807154F22C086B113556E4BFD3CA80F41CB0C66BB62