Page 3 of 104 results (0.014 seconds)

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could disclose sensitive information in an error message. This information could be used in further attacks against the system. IBM X-Force ID: 249207. • https://exchange.xforce.ibmcloud.com/vulnerabilities/249207 https://www.ibm.com/support/pages/node/6985679 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 6.4EPSS: 0%CPEs: 5EXPL: 0

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8 and 8.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 230958. • https://exchange.xforce.ibmcloud.com/vulnerabilities/230958 https://www.ibm.com/support/pages/node/6959353 https://www.ibm.com/support/pages/node/6959355 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587. • https://exchange.xforce.ibmcloud.com/vulnerabilities/237587 https://www.ibm.com/support/pages/node/6857605 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: 2306335. IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 y la aplicación IBM Maximo Manage 8.3, 8.4 en IBM Maximo Application Suite son vulnerables a la inyección CSV. ID de IBM X-Force: 2306335. • https://exchange.xforce.ibmcloud.com/vulnerabilities/230635 https://www.ibm.com/support/pages/node/6852669 • CWE-1236: Improper Neutralization of Formula Elements in a CSV File •

CVSS: 8.1EPSS: 0%CPEs: 3EXPL: 0

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, and 7.6.1.3 could allow a user to bypass authentication and obtain sensitive information or perform tasks they should not have access to. IBM X-Force ID: 236311. IBM Maximo Asset Management versiones 7.6.1.1, 7.6.1.2 y 7.6.1.3, podrían permitir a un usuario omitir la autenticación y obtener información confidencial o llevar a cabo tareas a las que no debería tener acceso. IBM X-Force ID: 236311 • https://exchange.xforce.ibmcloud.com/vulnerabilities/236311 https://www.ibm.com/support/pages/node/6621599 •