3.5
CVSSv2

CVE-2014-0832

Published: 01/02/2014 Updated: 29/08/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in configuration-details screens in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 prior to 2.0.0.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted text value.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm financial transaction manager 2.0.0.1

ibm financial transaction manager 2.0.0.2

ibm financial transaction manager 2.0.0.0