CVE-2014-0832

Multiple cross-site scripting (XSS) vulnerabilities in configuration-details screens in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted text value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-02-01 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0832

Mitre link : CVE-2014-0832

CVE.ORG link : CVE-2014-0832


JSON object : View

Products Affected

ibm

  • financial_transaction_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')