Page 2 of 39 results (0.004 seconds)

CVSS: 3.5EPSS: 0%CPEs: 99EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in IBM Maximo Asset Management 6.2 through 6.2.8, 6.x and 7.1 through 7.1.1.2, and 7.5 through 7.5.0.6; Maximo Asset Management 7.5 through 7.5.0.3 and 7.5.1 through 7.5.1.2 for SmartCloud Control Desk; and Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.2, and 7.2 for Tivoli Asset Management for IT and certain other products allow remote authenticated users to inject arbitrary web script or HTML via unspecified input to a .jsp file under webclient/utility/. Múltiples vulnerabilidades de XSS en IBM Maximo Asset Management 6.2 hasta 6.2.8, 6.x y 7.1 hasta 7.1.1.2 y 7.5 hasta 7.5.0.6; Maximo Asset Management 7.5 hasta 7.5.0.3 y 7.5.1 hasta 7.5.1.2 para SmartCloud Control Desk; y Maximo Asset Management 6.2 hasta 6.2.8, 7.1 hasta 7.1.1.2 y 7.2 para Tivoli Asset Management for IT y ciertos otros productos permiten a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de entradas no especificadas en un fichero .jsp bajo webclient/utility/. • http://secunia.com/advisories/59570 http://secunia.com/advisories/59640 http://www-01.ibm.com/support/docview.wss?uid=swg1IV57241 http://www-01.ibm.com/support/docview.wss?uid=swg21678754 https://exchange.xforce.ibmcloud.com/vulnerabilities/93064 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 25EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 anterior a 7.1.1.12, y 7.5 anterior a la versión 7.5.0.5 permite a usuarios remotos autenticados obtener información sensible a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV42684 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/85795 •

CVSS: 5.0EPSS: 0%CPEs: 23EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.2 allows remote attackers to obtain sensitive information via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, 7.1 hasta 7.1.1.12, y 7.5 anterior a la versión 7.5.0.2 permite a atacantes remotos obtener información sensible a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV39202 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/85791 •

CVSS: 6.5EPSS: 0%CPEs: 25EXPL: 0

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to gain privileges via unspecified vectors. IBM Maximo Asset Management 6.2 hasta la versión 6.2.8, y 7.1 hasta 7.1.1.12, y 7.5 anterior a la versión 7.5.0.3 permite a usuarios remotos autenticados obtener privilegios a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV35394 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/86932 •

CVSS: 6.5EPSS: 0%CPEs: 22EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8 and 7.1 through 7.1.1.12 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 6.2 hasta la versión 6.2.8 y 7.1 hasta la versión 7.1.1.12 permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores sin especificar. • http://secunia.com/advisories/55068 http://secunia.com/advisories/55070 http://www-01.ibm.com/support/docview.wss?uid=swg1IV24726 http://www-01.ibm.com/support/docview.wss?uid=swg21651085 https://exchange.xforce.ibmcloud.com/vulnerabilities/80967 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •