Vulnerabilities > IBM > Financial Transaction Manager > 2.1.0.0

DATE CVE VULNERABILITY TITLE RISK
2015-01-28 CVE-2014-8917 Cross-site Scripting vulnerability in IBM products
Multiple cross-site scripting (XSS) vulnerabilities in (1) dojox/form/resources/uploader.swf (aka upload.swf), (2) dojox/form/resources/fileuploader.swf (aka fileupload.swf), (3) dojox/av/resources/audio.swf, and (4) dojox/av/resources/video.swf in the IBM Dojo Toolkit, as used in IBM Social Media Analytics 1.3 before IF11 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2014-02-01 CVE-2014-0830 Path Traversal vulnerability in IBM Financial Transaction Manager
Directory traversal vulnerability in the table-export implementation in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 and 2.1 before 2.1.0.1 allows remote authenticated users to read arbitrary files via a modified pathname.
network
low complexity
ibm CWE-22
4.0