Vulnerability Name:

CVE-2019-4575 (CCN-166801)

Assigned:2019-01-03
Published:2022-06-14
Updated:2022-06-23
Summary:IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.9 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-89
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-4575

Source: XF
Type: UNKNOWN
ibm-ftm-cve20194575-sql-injection(166801)

Source: XF
Type: Vendor Advisory
ibm-ftm-cve20194575-sql-injection (166801)

Source: CCN
Type: IBM Security Bulletin 6594797 (Financial Transaction Manager)
IBM Financial Transaction Manager for Digital Payments for Multi-Platform is vulnerable to SQL injection. (CVE-2019-4575)

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6594797

Source: CCN
Type: IBM Security Bulletin 6962117 (Financial Transaction Manager)
Financial Transaction Manager for Digital Payments, High Value Payments and Corporate Payment Services are impacted by multiple vulnerabilities.

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:financial_transaction_manager:*:*:*:*:*:*:*:* (Version >= 3.2.0 and <= 3.2.9)

  • Configuration CCN 1:
  • cpe:/a:ibm:financial_transaction_manager:3.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:financial_transaction_manager:3.2.9:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm financial transaction manager *
    ibm financial transaction manager 3.2.0
    ibm financial transaction manager 3.2.9