Lucene search

K

Financial Transaction Manager For Multiplatform Security Vulnerabilities - 2020

cve
cve

CVE-2020-4328

IBM Financial Transaction Manager 3.2.4 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 177839.

6.3CVSS

6.5AI Score

0.001EPSS

2020-08-03 01:15 PM
26
cve
cve

CVE-2020-4904

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-16 09:15 PM
19
2
cve
cve

CVE-2020-4905

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow an remote attacker to obtain sensitive information, caused by a man in the middle attack. By SSL striping, an attacker could exploit this vulnerability to obtain sensitive information.

5.9CVSS

5.8AI Score

0.002EPSS

2020-12-16 09:15 PM
21
2
cve
cve

CVE-2020-4906

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 allows web pages to be stored locally which can be read by another user on the system.

3.3CVSS

4.4AI Score

0.0004EPSS

2020-12-16 09:15 PM
25
2
cve
cve

CVE-2020-4907

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.

5.3CVSS

5.2AI Score

0.001EPSS

2020-12-16 09:15 PM
26
2
cve
cve

CVE-2020-4908

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 returns the product version and release information on the login dialog. This information could be used in further attacks against the system.

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-16 09:15 PM
25
2