Vulnerabilities > IBM > Financial Transaction Manager > 3.2.9

DATE CVE VULNERABILITY TITLE RISK
2023-03-15 CVE-2020-4556 Unspecified vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for High Value Payments for Multi-Platform 3.2.0 through 3.2.10 allows web pages to be stored locally which can be read by another user on the system.
local
low complexity
ibm
3.3
2023-03-10 CVE-2020-5002 Improper Input Validation vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager 3.2.0 through 3.2.10 could allow an authenticated user to perform unauthorized actions due to improper validation.
network
low complexity
ibm CWE-20
8.8
2022-06-15 CVE-2019-4575 SQL Injection vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5