Lucene search

K
cveIbmCVE-2016-5902
HistoryFeb 08, 2017 - 10:59 p.m.

CVE-2016-5902

2017-02-0822:59:00
CWE-79
ibm
web.nvd.nist.gov
20
ibm
maximo
asset management
cve-2016-5902
cross-site scripting
xss
vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.7%

IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Nvd
Vulners
Node
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.5
OR
ibmmaximo_asset_managementMatch7.6
OR
ibmmaximo_for_aviationMatch7.1
OR
ibmmaximo_for_aviationMatch7.5
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_energy_optimizationMatch7.1
OR
ibmmaximo_for_energy_optimizationMatch7.5
OR
ibmmaximo_for_energy_optimizationMatch7.6
OR
ibmmaximo_for_governmentMatch7.1
OR
ibmmaximo_for_governmentMatch7.5
OR
ibmmaximo_for_governmentMatch7.6
OR
ibmmaximo_for_life_sciencesMatch7.1
OR
ibmmaximo_for_life_sciencesMatch7.5
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.1
OR
ibmmaximo_for_nuclear_powerMatch7.5
OR
ibmmaximo_for_nuclear_powerMatch7.6
OR
ibmmaximo_for_oil_and_gasMatch7.1
OR
ibmmaximo_for_oil_and_gasMatch7.5
OR
ibmmaximo_for_oil_and_gasMatch7.6
OR
ibmmaximo_for_transportationMatch7.1
OR
ibmmaximo_for_transportationMatch7.5
OR
ibmmaximo_for_transportationMatch7.6
OR
ibmmaximo_for_utilitiesMatch7.1
OR
ibmmaximo_for_utilitiesMatch7.5
OR
ibmmaximo_for_utilitiesMatch7.6
VendorProductVersionCPE
ibmmaximo_asset_management7.1cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
ibmmaximo_asset_management7.5cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
ibmmaximo_asset_management7.6cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.1cpe:2.3:a:ibm:maximo_for_aviation:7.1:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.5cpe:2.3:a:ibm:maximo_for_aviation:7.5:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6cpe:2.3:a:ibm:maximo_for_aviation:7.6:*:*:*:*:*:*:*
ibmmaximo_for_energy_optimization7.1cpe:2.3:a:ibm:maximo_for_energy_optimization:7.1:*:*:*:*:*:*:*
ibmmaximo_for_energy_optimization7.5cpe:2.3:a:ibm:maximo_for_energy_optimization:7.5:*:*:*:*:*:*:*
ibmmaximo_for_energy_optimization7.6cpe:2.3:a:ibm:maximo_for_energy_optimization:7.6:*:*:*:*:*:*:*
ibmmaximo_for_government7.1cpe:2.3:a:ibm:maximo_for_government:7.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 271

CNA Affected

[
  {
    "product": "IBM Maximo Asset Management 6.2, 7.1, 7.5, 7.5.0.0, 7.5.0.10, 7.1.0.0, 6.2.0.0, 7.2, 7.1.1, 7.1.2, 7.2.1, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 6.2.8, 7.1.1.1, 7.1.1.10, 7.1.1.11, 7.1.1.12, 7.1.1.2, 7.1.1.5, 7.1.1.6, 7.1.1.7, 7.1.1.8, 7.1.1.9, 7.5.0.1, 7.5.0.2, 7.5.0.3, 7.5.0.4, 7.5.0.5, 7.6, 7.5.0, 7.6.0",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "IBM Maximo Asset Management 6.2, 7.1, 7.5, 7.5.0.0, 7.5.0.10, 7.1.0.0, 6.2.0.0, 7.2, 7.1.1, 7.1.2, 7.2.1, 6.2.1, 6.2.2, 6.2.3, 6.2.4, 6.2.5, 6.2.6, 6.2.7, 6.2.8, 7.1.1.1, 7.1.1.10, 7.1.1.11, 7.1.1.12, 7..10"
      },
      {
        "status": "affected",
        "version": "7.1.0.0"
      },
      {
        "status": "affected",
        "version": "6.2.0.0"
      },
      {
        "status": "affected",
        "version": "7.2"
      },
      {
        "status": "affected",
        "version": "7.1.1"
      },
      {
        "status": "affected",
        "version": "7.1.2"
      },
      {
        "status": "affected",
        "version": "7.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.2"
      },
      {
        "status": "affected",
        "version": "6.2.3"
      },
      {
        "status": "affected",
        "version": "6.2.4"
      },
      {
        "status": "affected",
        "version": "6.2.5"
      },
      {
        "status": "affected",
        "version": "6.2.6"
      },
      {
        "status": "affected",
        "version": "6.2.7"
      },
      {
        "status": "affected",
        "version": "6.2.8"
      },
      {
        "status": "affected",
        "version": "7.1.1.1"
      },
      {
        "status": "affected",
        "version": "7.1.1.10"
      },
      {
        "status": "affected",
        "version": "7.1.1.11"
      },
      {
        "status": "affected",
        "version": "7.1.1.12"
      },
      {
        "status": "affected",
        "version": "7.1.1.2"
      },
      {
        "status": "affected",
        "version": "7.1.1.5"
      },
      {
        "status": "affected",
        "version": "7.1.1.6"
      },
      {
        "status": "affected",
        "version": "7.1.1.7"
      },
      {
        "status": "affected",
        "version": "7.1.1.8"
      },
      {
        "status": "affected",
        "version": "7.1.1.9"
      },
      {
        "status": "affected",
        "version": "7.5.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.3"
      },
      {
        "status": "affected",
        "version": "7.5.0.4"
      },
      {
        "status": "affected",
        "version": "7.5.0.5"
      },
      {
        "status": "affected",
        "version": "7.6"
      },
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

30.7%

Related for CVE-2016-5902