cpe:/a:ibm:financial_transaction_manager:3.0.2.0::~~~ach_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2.0::~~~check_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2.0::~~~cps_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2.1::~~~ach_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2.1::~~~check_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2.1::~~~cps_services~~ CVE-2017-1538 2017-10-10T17:29:00.570-04:00 2017-10-23T17:16:35.460-04:00 4.0 NETWORK LOW SINGLE_INSTANCE PARTIAL NONE NONE http://nvd.nist.gov 2017-10-23T14:24:01.297-04:00 BID 101198 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22008385 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/130735 IBM Financial Transaction Manager for ACH Services for Multi-Platform 3.0.2 could allow an authenticated user to obtain sensitive information from an undocumented URL. IBM X-Force ID: 130735.