Vulnerabilities > IBM > Financial Transaction Manager > 3.2.4.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-01 CVE-2020-5001 Path Traversal vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager 3.2.0 through 3.2.7 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
7.5
2022-06-15 CVE-2019-4575 SQL Injection vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2020-08-03 CVE-2020-4560 Cross-site Scripting vulnerability in IBM Financial Transaction Manager 3.2.4.0
IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3