Lucene search

K
ibmIBMAA30F7E453E977310CD9A9F4AE7B25FDEFEA2560B5C76CC96C8A6EEDB5B76950
HistoryJun 14, 2022 - 5:01 p.m.

Security Bulletin: Financial Transaction Manager for Digital Payments is affected by a potential Cross-Site Scripting (Reflected) vulnerability (CVE-2020-4560)

2022-06-1417:01:09
www.ibm.com
14
ibm financial transaction manager
cross-site scripting
web ui
credentials disclosure
multi-platform
vulnerability
security bulletin

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.7%

Summary

This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Vulnerability Details

CVEID:CVE-2020-4560
**DESCRIPTION:**IBM Financial Transaction Manager is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183900 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0-3.2.9

Remediation/Fixes

Affected Product Resolved by VRMF Issue Remediation / First Fix
Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 - 3.2.9 3.2.10 111092 FTM 3.2.10

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmfinancial_transaction_managerMatch3.2.2
OR
ibmfinancial_transaction_managerMatch3.2.3
OR
ibmfinancial_transaction_managerMatch3.2.4
VendorProductVersionCPE
ibmfinancial_transaction_manager3.2.2cpe:2.3:a:ibm:financial_transaction_manager:3.2.2:*:*:*:*:*:*:*
ibmfinancial_transaction_manager3.2.3cpe:2.3:a:ibm:financial_transaction_manager:3.2.3:*:*:*:*:*:*:*
ibmfinancial_transaction_manager3.2.4cpe:2.3:a:ibm:financial_transaction_manager:3.2.4:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.7%

Related for AA30F7E453E977310CD9A9F4AE7B25FDEFEA2560B5C76CC96C8A6EEDB5B76950