CVE-2020-4560

IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:financial_transaction_manager:3.2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-03 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-4560

Mitre link : CVE-2020-4560

CVE.ORG link : CVE-2020-4560


JSON object : View

Products Affected

ibm

  • financial_transaction_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')