CVE-2020-5000

IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:financial_transaction_manager:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:3.0.2:*:*:*:*:*:*:*

Information

Published : 2021-06-15 13:15

Updated : 2023-02-28 12:15


NVD link : CVE-2020-5000

Mitre link : CVE-2020-5000


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • financial_transaction_manager