Page 9 of 48 results (0.003 seconds)

CVSS: 6.8EPSS: 0%CPEs: 13EXPL: 0

Session fixation vulnerability in IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to hijack web sessions via unspecified vectors. Vulnerabilidad de fijación de sesión en IBM Maximo Asset Management 6.2 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos secuestrar sesiones web a través de vectores no especificados. • http://osvdb.org/85185 http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV09212 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/75776 •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 0

SQL injection vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors. Vulnerabilidad de inyección SQL en IBM Maximo Asset Management 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a usuarios remotos autenticados ejecutar SQL arbitrario órdenes a través de vectores • http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV17963 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/74306 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 0%CPEs: 13EXPL: 0

Cross-site request forgery (CSRF) vulnerability in IBM Maximo Asset Management 6.2 through 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. Vulnerabilidad de falsificación de peticiones en sitios cruzados (CSRF) en IBM Maximo Asset Management 6.2 a 7.5, tal como se utiliza en la Mesa de Control SmartCloud, Gestión de Activos de TI de Tivoli, Tivoli Service Request, Información Maximo Service, y el cambio y la base de datos de administración de configuración (CCMDB), permite a atacantes remotos secuestrar la autenticación de las víctimas a través de vectores no especificados desconocidos. • http://osvdb.org/85179 http://secunia.com/advisories/50551 http://www-01.ibm.com/support/docview.wss?uid=swg1IV16085 http://www-01.ibm.com/support/docview.wss?uid=swg1IV16497 http://www-01.ibm.com/support/docview.wss?uid=swg21610081 https://exchange.xforce.ibmcloud.com/vulnerabilities/73534 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.0EPSS: 0%CPEs: 15EXPL: 0

The About option on the Help menu in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 shows the username, which might allow remote authenticated users to have an unspecified impact via a targeted attack against the corresponding user account. La opción "About" del menú de ayuda de IBM Maximo Asset Management y Asset Management Essentials 6.2, 7.1 y 7.5; IBM Tivoli Asset Management para IT 6.2, 7.1, y 7.2; IBM Tivoli Service Request Manager 7.1 y 7.2; IBM Maximo Service Desk 6.2; y IBM Tivoli Change y Configuration Management Database (CCMDB) 6.2, 7.1, y 7.2 muestra el nombre de usuario, lo que permite a atacantes remotos autenticados tener un impacto sin especificar a través de un ataque dirigido a la cuenta de usuario correspondiente. • http://secunia.com/advisories/48299 http://secunia.com/advisories/48305 http://www-01.ibm.com/support/docview.wss?uid=swg1IV09197 http://www.ibm.com/support/docview.wss?uid=swg21584666 http://www.securityfocus.com/bid/52333 https://exchange.xforce.ibmcloud.com/vulnerabilities/72004 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 15EXPL: 0

Cross-site scripting (XSS) vulnerability in the Start Center Layout and Configuration component in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allows remote attackers to inject arbitrary web script or HTML via the display name. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) el componente "Start Center Layout and Configuration" de IBM Maximo Asset Management y Asset Management Essentials 6.2, 7.1, t 7.5; IBM Tivoli Asset Management para IT 6.2, 7.1, y 7.2; IBM Tivoli Service Request Manager 7.1 y 7.2; IBM Maximo Service Desk 6.2; y IBM Tivoli Change y Configuration Management Database (CCMDB) 6.2, 7.1, y 7.2. Permite a usuarios remotos inyectar codigo de script web o código HTML de su elección a través del "display name". • http://secunia.com/advisories/48299 http://secunia.com/advisories/48305 http://www-01.ibm.com/support/docview.wss?uid=swg1IV09198 http://www.ibm.com/support/docview.wss?uid=swg21584666 http://www.securityfocus.com/bid/52333 https://exchange.xforce.ibmcloud.com/vulnerabilities/72612 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •