[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-1819Date: (C)2018-10-08   (M)2023-12-22


IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.0.2, 3.0.4, 3.0.6, and 3.2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-force ID: 150023.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://www.ibm.com/support/docview.wss?uid=ibm10732357
http://www.ibm.com/support/docview.wss?uid=ibm10732361
http://www.ibm.com/support/docview.wss?uid=ibm10732367
ibm-ftm-cve20181819-sql-injection(150023)

CPE    4
cpe:/a:ibm:financial_transaction_manager:3.0.2.0::~~~cps_services~~
cpe:/a:ibm:financial_transaction_manager:3.0.2.1::~~~cps_services~~
cpe:/a:ibm:financial_transaction_manager:3.0.6.0::~~~ach_services~~
cpe:/a:ibm:financial_transaction_manager:3.0.4.0::~~~cps_services~~
...
CWE    1
CWE-89

© SecPod Technologies