Page 13 of 90 results (0.012 seconds)

CVSS: 4.0EPSS: 0%CPEs: 26EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors, a different vulnerability than CVE-2013-5382. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 anterior a 7.1.1.12, y 7.5 anterior a la versión 7.5.0.5 permite a usuarios remotos autenticados obtener privilegios a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-5382. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV40704 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/86934 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.0EPSS: 0%CPEs: 26EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors, a different vulnerability than CVE-2013-5383. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 anterior a 7.1.1.12, y 7.5 anterior a la versión 7.5.0.5 permite a usuarios remotos autenticados obtener privilegios a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-5383. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV40210 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/86933 •

CVSS: 3.5EPSS: 0%CPEs: 23EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 hasta 7.1.1.12, y 7.5 anterior a la versión 7.5.0.3 permite a usuarios remotos autenticados inyectar script web o HTML arbitrario a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV36375 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/84845 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.0EPSS: 0%CPEs: 17EXPL: 0

IBM Maximo Asset Management 7.1 through 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-3049. IBM Maximo Asset Management 7.1 hasta la versión 7.1.1.12 y 7.5 anterior a 7.5.0.5 permite a usuarios remotos autenticados evitar restricciones de acceso intencionadas a través de vectores sin especificar, una vulnerabilidad diferente a CVE-2013-3049. • http://secunia.com/advisories/55068 http://www-01.ibm.com/support/docview.wss?uid=swg1IV37459 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/84848 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 7.1 before 7.1.1.12 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 7.1 anterior a la versión 7.1.1.12 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://www-01.ibm.com/support/docview.wss?uid=swg1IV42682 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/85794 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •