7.5
CVSSv2

CVE-2019-4575

Published: 15/06/2022 Updated: 23/06/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 up to and including 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the malicious user to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm financial transaction manager