Page 2 of 25 results (0.007 seconds)

CVSS: 5.4EPSS: 0%CPEs: 18EXPL: 0

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886. IBM Maximo Asset Management versiones 7.6.0 y 7.6.1, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a un usuario insertar código JavaScript arbitrario en la Interfaz de Usuario Web, alterando así la funcionalidad prevista conllevando potencialmente a la divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/162886 https://www.ibm.com/support/pages/node/1489053 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 20EXPL: 0

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164070. IBM Maximo Asset Management versión 7.6, es vulnerable a un problema de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la Interfaz de Usuario Web, alterando así la funcionalidad prevista conllevando potencialmente a una divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/164070 https://www.ibm.com/support/pages/node/1075023 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 20EXPL: 0

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164554. IBM Maximo Asset Management versión 7.6.1.1, genera un mensaje de error que incluye información confidencial que podría ser usada en futuros ataques contra el sistema. ID de IBM X-Force: 164554. • https://exchange.xforce.ibmcloud.com/vulnerabilities/164554 https://www.ibm.com/support/pages/node/1075413 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 8.5EPSS: 0%CPEs: 20EXPL: 0

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680. IBM Maximo Asset Management versión 7.6 es vulnerable a la inyección de CSV, lo que podría permitir que un atacante remoto autenticado ejecute comandos arbitrarios en el sistema. ID de IBM X-Force: 161680. • http://www.securityfocus.com/bid/108910 https://exchange.xforce.ibmcloud.com/vulnerabilities/161680 https://www.ibm.com/support/docview.wss?uid=ibm10887557 • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 5.4EPSS: 0%CPEs: 20EXPL: 0

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949. IBM Maximo Asset Management versión 7.6 es vulnerable a cross-site-scripting (XSS). Esta vulnerabilidad permite a los usuarios incrustar código JavaScript arbitrario en la interfaz de usuario web, lo que altera la funcionalidad prevista que puede conllevar a la divulgación de credenciales dentro de una sesión de confianza. • http://www.securityfocus.com/bid/108912 https://exchange.xforce.ibmcloud.com/vulnerabilities/160949 https://www.ibm.com/support/docview.wss?uid=ibm10887563 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •