Multiple vulnerabilities in IBM Financial Transaction Manager for Digital Payments, High Value Payments and Corporate Payment Services



Published: 2023-10-17
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-5259
CVE-2020-5258
CVE-2020-4556
CVE-2019-4575
CWE-ID CWE-94
CWE-20
CWE-200
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Financial Transaction Manager for Corporate Payment Services (CPS) 
Server applications / Other server solutions

Financial Transaction Manager for Digital Payments (DP)
Server applications / Other server solutions

Financial Transaction Manager for High Value Payments
Other software / Other software solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Prototype pollution

EUVDB-ID: #VU66748

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5259

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to insufficient sanitization of user-supplied data within the jqMix method. A remote attacker can inject and execute arbitrary JavaScript script code.


Mitigation

Install update from vendor's website.

Vulnerable software versions

Financial Transaction Manager for Corporate Payment Services (CPS) : before 3.2.10

Financial Transaction Manager for High Value Payments: before 3.2.11

Financial Transaction Manager for Digital Payments (DP): before 3.2.10

External links

http://www.ibm.com/support/pages/node/6962117


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper input validation

EUVDB-ID: #VU30113

Risk: Low

CVSSv3.1: 1.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5258

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to gain access to sensitive information.

The vulnerability exists due to improper input validation within the Cluster: Packaging (dojo) component in MySQL Cluster. A remote authenticated user can exploit this vulnerability to gain access to sensitive information.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Financial Transaction Manager for Corporate Payment Services (CPS) : before 3.2.10

Financial Transaction Manager for High Value Payments: before 3.2.11

Financial Transaction Manager for Digital Payments (DP): before 3.2.10

External links

http://www.ibm.com/support/pages/node/6962117


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU82072

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-4556

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to web pages stored locally. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Financial Transaction Manager for Corporate Payment Services (CPS) : before 3.2.10

Financial Transaction Manager for High Value Payments: before 3.2.11

Financial Transaction Manager for Digital Payments (DP): before 3.2.10

External links

http://www.ibm.com/support/pages/node/6962117


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) SQL injection

EUVDB-ID: #VU64383

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4575

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send specially-crafted SQL statements to perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Financial Transaction Manager for Corporate Payment Services (CPS) : before 3.2.10

Financial Transaction Manager for High Value Payments: before 3.2.11

Financial Transaction Manager for Digital Payments (DP): before 3.2.10

External links

http://www.ibm.com/support/pages/node/6962117


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###