CVE-2016-0253

Cross-site scripting (XSS) vulnerability in IBM Financial Transaction Manager (FTM) for ACH Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, Financial Transaction Manager (FTM) for Check Services for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013, and Financial Transaction Manager (FTM) for Corporate Payment Services (CPS) for Multi-Platform 2.1.1.2 and 3.0.0.x before fp0013 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. IBM X-Force ID: 110562.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:ach_services:*:*
cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:check_services:*:*
cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:cps_services:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.1.2:*:*:*:*:ach_services:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.1.2:*:*:*:*:check_services:*:*
cpe:2.3:a:ibm:financial_transaction_manager:2.1.1.2:*:*:*:*:cps_services:*:*

History

No history.

Information

Published : 2018-03-09 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2016-0253

Mitre link : CVE-2016-0253

CVE.ORG link : CVE-2016-0253


JSON object : View

Products Affected

ibm

  • financial_transaction_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')