Page 10 of 86 results (0.004 seconds)

CVSS: 6.0EPSS: 0%CPEs: 25EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 anterior a 7.1.1.12, y 7.5 anterior a la versión 7.5.0.5 permite a usuarios remotos autenticados obtener información sensible a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV42684 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/85795 •

CVSS: 5.0EPSS: 0%CPEs: 23EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.2 allows remote attackers to obtain sensitive information via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 hasta 7.1.1.12, y 7.5 anterior a la versión 7.5.0.2 permite a atacantes remotos obtener información sensible a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV39202 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/85791 •

CVSS: 6.5EPSS: 0%CPEs: 25EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to gain privileges via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, y 7.1 hasta 7.1.1.12, y 7.5 anterior a la versión 7.5.0.3 permite a usuarios remotos autenticados obtener privilegios a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV35394 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/86932 •

CVSS: 4.0EPSS: 0%CPEs: 16EXPL: 0

IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors. IBM Maximo Asset Management 7.1 anterior a la versión 7.1.1.12 y 7.5 anterior a la versión 7.5.0.5 permite a usuarios remotos autenticados obtener información sensible a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://www-01.ibm.com/support/docview.wss?uid=swg1IV39089 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/84849 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 22EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8 and 7.1 through 7.1.1.12 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 6.2 hasta la versión 6.2.8 y 7.1 hasta la versión 7.1.1.12 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV24726 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/80967 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •