Lucene search

K
cveIbmCVE-2014-0832
HistoryFeb 01, 2014 - 3:55 p.m.

CVE-2014-0832

2014-02-0115:55:04
CWE-79
ibm
web.nvd.nist.gov
22
cve-2014-0832
cross-site scripting
xss
ibm financial transaction manager
oac component
remote authenticated users
web script
html

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.4%

Multiple cross-site scripting (XSS) vulnerabilities in configuration-details screens in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted text value.

Affected configurations

Nvd
Node
ibmfinancial_transaction_managerMatch2.0.0.0
OR
ibmfinancial_transaction_managerMatch2.0.0.1
OR
ibmfinancial_transaction_managerMatch2.0.0.2
VendorProductVersionCPE
ibmfinancial_transaction_manager2.0.0.0cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.0:*:*:*:*:*:*:*
ibmfinancial_transaction_manager2.0.0.1cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.1:*:*:*:*:*:*:*
ibmfinancial_transaction_manager2.0.0.2cpe:2.3:a:ibm:financial_transaction_manager:2.0.0.2:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.001

Percentile

27.4%

Related for CVE-2014-0832