Lucene search

K
cve[email protected]CVE-2014-0915
HistoryJul 30, 2014 - 11:15 a.m.

CVE-2014-0915

2014-07-3011:15:33
CWE-79
web.nvd.nist.gov
23
cve-2014-0915
ibm maximo
asset management
xss
vulnerabilities
security
nvd

5.4 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.5%

Multiple cross-site scripting (XSS) vulnerabilities in IBM Maximo Asset Management 6.2 through 6.2.8, 6.x and 7.1 through 7.1.1.2, and 7.5 through 7.5.0.6; Maximo Asset Management 7.5 through 7.5.0.3 and 7.5.1 through 7.5.1.2 for SmartCloud Control Desk; and Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.2, and 7.2 for Tivoli Asset Management for IT and certain other products allow remote authenticated users to inject arbitrary web script or HTML via (1) the KPI display name field or (2) a portlet field.

Affected configurations

NVD
Node
ibmmaximo_asset_managementMatch6.2
OR
ibmmaximo_asset_managementMatch6.2.1
OR
ibmmaximo_asset_managementMatch6.2.2
OR
ibmmaximo_asset_managementMatch6.2.3
OR
ibmmaximo_asset_managementMatch6.2.4
OR
ibmmaximo_asset_managementMatch6.2.5
OR
ibmmaximo_asset_managementMatch6.2.6
OR
ibmmaximo_asset_managementMatch6.2.6.1
OR
ibmmaximo_asset_managementMatch6.2.7
OR
ibmmaximo_asset_managementMatch6.2.8
OR
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_managementMatch7.1.1.9
OR
ibmmaximo_asset_managementMatch7.1.1.10
OR
ibmmaximo_asset_managementMatch7.1.1.11
OR
ibmmaximo_asset_managementMatch7.1.1.12
OR
ibmmaximo_asset_managementMatch7.1.2
OR
ibmmaximo_asset_managementMatch7.5.0.0
OR
ibmmaximo_asset_managementMatch7.5.0.1
OR
ibmmaximo_asset_managementMatch7.5.0.2
OR
ibmmaximo_asset_managementMatch7.5.0.3
OR
ibmmaximo_asset_managementMatch7.5.0.4
OR
ibmmaximo_asset_managementMatch7.5.0.5
OR
ibmmaximo_asset_managementMatch7.5.0.6
OR
ibmmaximo_asset_managementMatch7.5.0.10
OR
ibmmaximo_asset_management_essentialsRange7.5.0.6
OR
ibmmaximo_asset_management_essentialsMatch6.2.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.1
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.0
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.1
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.2
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.3
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.4
OR
ibmmaximo_asset_management_essentialsMatch7.5.0.5
OR
ibmmaximo_for_governmentRange7.5.0.6
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.5.0.0
OR
ibmmaximo_for_governmentMatch7.5.0.1
OR
ibmmaximo_for_governmentMatch7.5.0.2
OR
ibmmaximo_for_governmentMatch7.5.0.3
OR
ibmmaximo_for_governmentMatch7.5.0.4
OR
ibmmaximo_for_governmentMatch7.5.0.5
OR
ibmmaximo_for_life_sciencesRange7.5.0.6
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.0
OR
ibmmaximo_for_life_sciencesMatch7.5.0.1
OR
ibmmaximo_for_life_sciencesMatch7.5.0.2
OR
ibmmaximo_for_life_sciencesMatch7.5.0.3
OR
ibmmaximo_for_life_sciencesMatch7.5.0.4
OR
ibmmaximo_for_life_sciencesMatch7.5.0.5
OR
ibmmaximo_for_nuclear_powerRange7.5.0.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.0
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.1
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.2
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.3
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.4
OR
ibmmaximo_for_nuclear_powerMatch7.5.0.5
OR
ibmmaximo_for_oil_and_gasRange7.5.0.6
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.0
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.1
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.2
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.3
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.4
OR
ibmmaximo_for_oil_and_gasMatch7.5.0.5
OR
ibmmaximo_for_transportationRange7.5.0.6
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_transportationMatch7.5.0.0
OR
ibmmaximo_for_transportationMatch7.5.0.1
OR
ibmmaximo_for_transportationMatch7.5.0.2
OR
ibmmaximo_for_transportationMatch7.5.0.3
OR
ibmmaximo_for_transportationMatch7.5.0.4
OR
ibmmaximo_for_transportationMatch7.5.0.5
OR
ibmmaximo_for_utilitiesRange7.5.0.6
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.0
OR
ibmmaximo_for_utilitiesMatch7.5.0.1
OR
ibmmaximo_for_utilitiesMatch7.5.0.2
OR
ibmmaximo_for_utilitiesMatch7.5.0.3
OR
ibmmaximo_for_utilitiesMatch7.5.0.4
OR
ibmmaximo_for_utilitiesMatch7.5.0.5
OR
ibmmaximo_service_deskRange6.2.8
OR
ibmsmartcloud_control_deskRange7.5.0.6
OR
ibmsmartcloud_control_deskMatch7.5
OR
ibmsmartcloud_control_deskMatch7.5.0.0
OR
ibmsmartcloud_control_deskMatch7.5.0.1
OR
ibmsmartcloud_control_deskMatch7.5.0.2
OR
ibmsmartcloud_control_deskMatch7.5.0.3
OR
ibmsmartcloud_control_deskMatch7.5.1.0
OR
ibmsmartcloud_control_deskMatch7.5.1.1
OR
ibmsmartcloud_control_deskMatch7.5.1.2
OR
ibmtivoli_it_asset_management_for_itRange6.2.8

5.4 Medium

AI Score

Confidence

High

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

44.5%

Related for CVE-2014-0915