CVE-2019-4744

IBM Financial Transaction Manager 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172882.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/172882 Third Party Advisory VDB Entry
https://www.ibm.com/support/pages/node/1135173 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:financial_transaction_manager_for_multiplatform:3.0.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-20 17:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-4744

Mitre link : CVE-2019-4744

CVE.ORG link : CVE-2019-4744


JSON object : View

Products Affected

ibm

  • financial_transaction_manager_for_multiplatform
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')