Lucene search

K
ibmIBM85953B8CDDB8E2A89E456AF40FFB1D439FFAB9E1C7A70DA82DE21F6B9DD4559B
HistoryJun 14, 2022 - 5:01 p.m.

Security Bulletin: IBM Financial Transaction Manager for Digital Payments for Multi-Platform is vulnerable to SQL injection. (CVE-2019-4575)

2022-06-1417:01:27
www.ibm.com
9

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.3%

Summary

Financial Transaction Manager has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2019-4575
**DESCRIPTION:**IBM Financial Transaction Manager for Digital Payments for Multi-Platform is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166801 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Financial Transaction Manager for Digital Payments for Multi-platform 3.2.0 - 3.2.9

Remediation/Fixes

Affected Product(s) |

Resolved by VRMF

|

Issue

|

Fix download link

—|—|—|—

Financial Transaction Manager for Digital Payments (DP) 3.2.0 - 3.2.9

|

3.2.10

|

111092

| FTM 3.2.10

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfinancial_transaction_managerMatch3.2.
CPENameOperatorVersion
financial transaction managereq3.2.

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

49.3%

Related for 85953B8CDDB8E2A89E456AF40FFB1D439FFAB9E1C7A70DA82DE21F6B9DD4559B