SQL injection in IBM Financial Transaction Manager for Digital Payments for Multi-Platform



Published: 2022-06-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-4575
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Financial Transaction Manager for Digital Payments (DP)
Server applications / Other server solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) SQL injection

EUVDB-ID: #VU64383

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4575

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send specially-crafted SQL statements to perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Financial Transaction Manager for Digital Payments (DP): 3.2.0 - 3.2.9

External links

http://www.ibm.com/support/pages/node/6594797


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###