IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952.
History

Tue, 17 Sep 2024 01:30:00 +0000

Type Values Removed Values Added
Description IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952. IBM Financial Transaction Manager 3.2.0 through 3.2.8 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 192952.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-06-15T19:11:53.444065Z

Updated: 2024-09-17T01:25:38.641Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-5000

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-06-15T20:15:11.433

Modified: 2024-09-17T02:15:40.253

Link: CVE-2020-5000

cve-icon Redhat

No data.