3.5
CVSSv2

CVE-2016-5920

Published: 29/10/2016 Updated: 28/11/2016
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Web UI in IBM Financial Transaction Manager (FTM) for ACH Services 3.0.0.x before fp0015 and 3.0.1.0 before iFix0002 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm financial transaction manager 3.0.0.12

ibm financial transaction manager 3.0.0.6

ibm financial transaction manager 3.0.0.5

ibm financial transaction manager 3.0.0.13

ibm financial transaction manager 3.0.0.14

ibm financial transaction manager 3.0.0.11

ibm financial transaction manager 3.0.0.4

ibm financial transaction manager 3.0.0.3

ibm financial transaction manager 3.0.0.10

ibm financial transaction manager 3.0.0.9

ibm financial transaction manager 3.0.0.2

ibm financial transaction manager 3.0.0.1

ibm financial transaction manager 3.0.0.8

ibm financial transaction manager 3.0.0.7

ibm financial transaction manager 3.0.0.0

ibm financial transaction manager 3.0.1.0