Page 3 of 23 results (0.005 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998. IBM Maximo Asset Management versiones 7.6.0, y 7.6.1, podría permitir a un usuario autenticado obtener información altamente confidencial a la que no debería tener acceso normalmente. IBM X-Force ID: 163998. • https://exchange.xforce.ibmcloud.com/vulnerabilities/163998 https://www.ibm.com/support/pages/node/6208436 •

CVSS: 5.5EPSS: 0%CPEs: 40EXPL: 0

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID: 163490. IBM Maximo Asset Management versión 7.6, podría permitir a un usuario autentificado realizar acciones a las que no está autorizado al modificar los parámetros de petición. IBM X-Force ID: 163490. • https://exchange.xforce.ibmcloud.com/vulnerabilities/163490 https://www.ibm.com/support/pages/node/6190215 •

CVSS: 4.3EPSS: 0%CPEs: 12EXPL: 0

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883. IBM Maximo Asset Management versión 7.6.1.0, podría permitir a un atacante remoto divulgar información confidencial a un usuario autentificado debido a una divulgación de información de la ruta en la URL. IBM X-Force ID: 172883. • https://exchange.xforce.ibmcloud.com/vulnerabilities/172883 https://www.ibm.com/support/pages/node/3245409 • CWE-863: Incorrect Authorization •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 167289. IBM Maximo Asset Management versiones 7.6.0.10 y 7.6.1.1, podría permitir a un usuario autenticado obtener información confidencial a partir de un rastro de la pila que podría ser usado para ayudar en futuros ataques. ID de IBM X-Force: 167289. • https://exchange.xforce.ibmcloud.com/vulnerabilities/167289 https://www.ibm.com/support/pages/node/3002121 • CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

IBM Maximo Asset Management 7.6, 7.6.1, and 7.6.1.1 could allow an authenticated user to delete a record that they should not normally be able to. IBM X-Force ID: 165586. IBM Maximo Asset Management versiones 7.6, 7.6.1 y 7.6.1.1, podría permitir a un usuario autenticado eliminar un registro que normalmente no debería ser capaz de hacerlo. ID de IBM X-Force: 165586. • https://exchange.xforce.ibmcloud.com/vulnerabilities/165586 https://www.ibm.com/support/pages/node/1108503 •