Page 7 of 47 results (0.025 seconds)

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1, Maximo Asset Management Essentials 7.1, Tivoli Asset Management for IT 7.1 and 7.2, Tivoli Service Request Manager 7.1 and 7.2, and Change and Configuration Management Database (CCMDB) 7.1 and 7.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to a hidden frame footer. Vulnerabilidad XSS en IBM Maximo Asset Management v7.1, Maximo Asset Management Essentials v7.1, Tivoli Asset Management para IT v7.1 y v7.2, Tivoli Service Request Manager v7.1 y v7.2, y Change y Configuration Management Database (CCMDB) v7.1 v 7.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través de vectores que involucran a un marco (frame) oculto en el pie. • http://www-01.ibm.com/support/docview.wss?uid=swg1IV20823 http://www-01.ibm.com/support/docview.wss?uid=swg21625624 https://exchange.xforce.ibmcloud.com/vulnerabilities/78040 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 12EXPL: 0

Session fixation vulnerability in IBM Maximo Asset Management 7.1 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to hijack web sessions via unspecified vectors. Vulnerabilidad de fijación de sesión en IBM Maximo Asset Management 7.1 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos secuestrar sesiones web a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV19887 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/75780 •

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 6.2 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Máximo Service Desk, y el cambio y la base de datos de administración de configuración (CCMDB), permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://osvdb.org/85186 http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV16032 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74731 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 0

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en IBM Maximo Asset Management 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Tivoli Asset Management for IT, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV20344 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/77960 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 7.1 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Máximo Service Desk, y el cambio y la base de datos de administración de configuración (CCMDB), permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados. • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV17964 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74307 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •