Vulnerabilities > IBM > Financial Transaction Manager > 3.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-06-15 CVE-2020-5000 Cross-site Scripting vulnerability in IBM Financial Transaction Manager 3.0.2/3.2.4
IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2020-12-21 CVE-2020-4555 Session Fixation vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager 3.0.6 and 3.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-384
5.5