CVE-2020-5003

CVSS V2 Medium 6.4 CVSS V3 Critical 9.1
Description
IBM Financial Transaction Manager 3.2.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 192956.
Overview
  • CVE ID
  • CVE-2020-5003
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-11T15:15:07
  • Last Modified Date
  • 2021-06-21T17:44:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:financial_transaction_manager:3.2.4:*:*:*:*:corporate_payment_services:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://www.ibm.com/support/pages/node/6462861 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/192956 VDB Entry Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:10:41 Added to TrackCVE
2022-12-05 04:12:32 2021-06-11T15:15Z 2021-06-11T15:15:07 CVE Published Date updated
2022-12-05 04:12:32 2021-06-21T17:44:46 CVE Modified Date updated
2022-12-05 04:12:32 Analyzed Vulnerability Status updated