Vulnerability CVE-2017-1758


Published: 2018-02-21

Description:
IBM Financial Transaction Manager for ACH Services for Multi-Platform (IBM Control Center 6.0 and 6.1, IBM Financial Transaction Manager 3.0.2, 3.0.3, 3.0.4, and 3.1.0, IBM Transformation Extender Advanced 9.0) is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 135859.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.5/10
4.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial
Affected software
IBM -> Control center 
IBM -> Financial transaction manager 
IBM -> Transformation extender advanced 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22012828
http://www.ibm.com/support/docview.wss?uid=swg22013375
http://www.ibm.com/support/docview.wss?uid=swg22013432
http://www.securityfocus.com/bid/103130
https://exchange.xforce.ibmcloud.com/vulnerabilities/135859

Copyright 2024, cxsecurity.com

 

Back to Top