CVE-2019-4575

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:*:*:*

Information

Published : 2022-06-15 09:15

Updated : 2022-06-23 09:45


NVD link : CVE-2019-4575

Mitre link : CVE-2019-4575


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

ibm

  • financial_transaction_manager