Vulnerabilities > IBM > Financial Transaction Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-12-20 CVE-2022-43872 Incorrect Authorization vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager 3.2.4 authorization checks are done incorrectly for some HTTP requests which allows getting unauthorized technical information (e.g.
network
low complexity
ibm CWE-863
5.3
2022-12-20 CVE-2022-43875 Improper Input Validation vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow an authenticated user to lock additional RM authorizations, resulting in a denial of service on displaying or managing these authorizations.
local
low complexity
ibm CWE-20
5.5
2022-02-02 CVE-2021-39044 Cross-Site Request Forgery (CSRF) vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2022-02-02 CVE-2021-39066 Session Fixation vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager 3.2.4 does not invalidate session any existing session identifier gives an attacker the opportunity to steal authenticated sessions.
network
low complexity
ibm CWE-384
6.5
2021-09-14 CVE-2021-29841 Cross-site Scripting vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2021-06-15 CVE-2020-5000 Cross-site Scripting vulnerability in IBM Financial Transaction Manager 3.0.2/3.2.4
IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2021-06-11 CVE-2020-5003 XXE vulnerability in IBM Financial Transaction Manager 3.2.4
IBM Financial Transaction Manager 3.2.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
6.4
2020-12-21 CVE-2020-4555 Session Fixation vulnerability in IBM Financial Transaction Manager
IBM Financial Transaction Manager 3.0.6 and 3.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system.
network
low complexity
ibm CWE-384
5.5
2020-08-03 CVE-2020-4560 Cross-site Scripting vulnerability in IBM Financial Transaction Manager 3.2.4.0
IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2019-05-10 CVE-2018-1790 Cross-Site Request Forgery (CSRF) vulnerability in IBM Financial Transaction Manager 3.0.2.0/3.0.2.1
IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.0.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8