Cross-Site Scripting (XSS) Vulnerability in IBM Financial Transaction Manager 3.2.4

Cross-Site Scripting (XSS) Vulnerability in IBM Financial Transaction Manager 3.2.4

CVE-2021-29841 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205045.

Learn more about our Web App Pen Testing.