Vulnerabilities > IBM > Financial Transaction Manager > 3.0.6.0

DATE CVE VULNERABILITY TITLE RISK
2018-10-04 CVE-2018-1819 SQL Injection vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.0.2, 3.0.4, 3.0.6, and 3.2.0 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2018-06-13 CVE-2018-1393 Information Exposure vulnerability in IBM Financial Transaction Manager 3.0.6.0
IBM Financial Transaction Manager for ACH Services for Multi-Platform 3.0.6 could allow an authenticated user to execute a specially crafted command that could obtain sensitive information.
network
low complexity
ibm CWE-200
4.0