SQL Injection Vulnerability in IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9

SQL Injection Vulnerability in IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9

CVE-2019-4575 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

IBM Financial Transaction Manager for Digital Payments for Multi-Platform 3.2.0 through 3.2.9 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 166801.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.