Financial Transaction Manager Multiplatform IBM Financial Transaction Manager Multiplatform

Do you want an email whenever new security vulnerabilities are reported in IBM Financial Transaction Manager Multiplatform?

By the Year

In 2024 there have been 0 vulnerabilities in IBM Financial Transaction Manager Multiplatform . Last year Financial Transaction Manager Multiplatform had 1 security vulnerability published. Right now, Financial Transaction Manager Multiplatform is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.40
2022 0 0.00
2021 0 0.00
2020 5 5.26
2019 5 5.46
2018 0 0.00

It may take a day or so for new Financial Transaction Manager Multiplatform vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Financial Transaction Manager Multiplatform Security Vulnerabilities

IBM Financial Transaction Manager for SWIFT Services 3.2.4 is vulnerable to cross-site scripting

CVE-2022-43871 5.4 - Medium - April 29, 2023

IBM Financial Transaction Manager for SWIFT Services 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 239707.

XSS

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user

CVE-2020-4904 6.5 - Medium - December 16, 2020

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.

Session Riding

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could

CVE-2020-4905 5.9 - Medium - December 16, 2020

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow an remote attacker to obtain sensitive information, caused by a man in the middle attack. By SSL striping, an attacker could exploit this vulnerability to obtain sensitive information.

Information Disclosure

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4

CVE-2020-4906 3.3 - Low - December 16, 2020

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 allows web pages to be stored locally which can be read by another user on the system.

Insecure Storage of Sensitive Information

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could

CVE-2020-4907 5.3 - Medium - December 16, 2020

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.

Generation of Error Message Containing Sensitive Information

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 returns the product version and release information on the login dialog

CVE-2020-4908 5.3 - Medium - December 16, 2020

IBM Financial Transaction Manager for SWIFT Services for Multiplatforms 3.2.4 returns the product version and release information on the login dialog. This information could be used in further attacks against the system.

Information Disclosure

IBM Financial Transaction Manager 3.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user

CVE-2019-4736 4.3 - Medium - December 20, 2019

IBM Financial Transaction Manager 3.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 172706.

Session Riding

IBM Financial Transaction Manager 3.0 could allow a remote attacker to hijack the clicking action of the victim

CVE-2019-4742 6.1 - Medium - December 20, 2019

IBM Financial Transaction Manager 3.0 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 172877.

Clickjacking

IBM Financial Transaction Manager 3.0 does not set the secure attribute on authorization tokens or session cookies

CVE-2019-4743 4.3 - Medium - December 20, 2019

IBM Financial Transaction Manager 3.0 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 172880.

Cleartext Transmission of Sensitive Information

IBM Financial Transaction Manager 3.0 is vulnerable to cross-site scripting

CVE-2019-4744 6.1 - Medium - December 20, 2019

IBM Financial Transaction Manager 3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 172882.

XSS

IBM Financial Transaction Manager (FTM) for Multi-Platform (MP) v2.0.0.0 through 2.0.0.5, v2.1.0.0 through 2.1.0.4, v2.1.1.0 through 2.1.1.4, and v3.0.0.0 through 3.0.0.8 could

CVE-2018-1847 6.5 - Medium - September 18, 2019

IBM Financial Transaction Manager (FTM) for Multi-Platform (MP) v2.0.0.0 through 2.0.0.5, v2.1.0.0 through 2.1.0.4, v2.1.1.0 through 2.1.1.4, and v3.0.0.0 through 3.0.0.8 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 150946.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Financial Transaction Manager Multiplatform or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe