IBM Financial Transaction Manager 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172882.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-12-20T16:25:27.280612Z

Updated: 2024-09-17T01:51:50.244Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4744

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-20T17:15:12.940

Modified: 2019-12-22T15:17:19.877

Link: CVE-2019-4744

cve-icon Redhat

No data.