Page 3 of 19 results (0.004 seconds)

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 6.2 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Máximo Service Desk, y el cambio y la base de datos de administración de configuración (CCMDB), permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://osvdb.org/85186 http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV16032 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74731 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en IBM Maximo Asset Management 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Tivoli Asset Management for IT, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV20344 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/77960 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 7.1 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Máximo Service Desk, y el cambio y la base de datos de administración de configuración (CCMDB), permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV17964 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74307 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en IBM Maximo Asset Management 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Tivoli Asset Management for IT, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite remoto autenticado usuarios de inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV17961 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74726 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 13EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en IBM Maximo Asset Management 6.2 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Tivoli Asset Management for IT, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV15530 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/77787 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •