CVE-2019-4575

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:*:*:*

History

23 Jun 2022, 16:45

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/166801 - (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/166801 - Vendor Advisory
References (CONFIRM) https://www.ibm.com/support/pages/node/6594797 - (CONFIRM) https://www.ibm.com/support/pages/node/6594797 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Ibm financial Transaction Manager
Ibm
CWE CWE-89
CPE cpe:2.3:a:ibm:financial_transaction_manager:*:*:*:*:*:*:*:*

15 Jun 2022, 17:03

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-15 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2019-4575

Mitre link : CVE-2019-4575

CVE.ORG link : CVE-2019-4575


JSON object : View

Products Affected

ibm

  • financial_transaction_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')