Lucene search

K
cve[email protected]CVE-2016-6072
HistoryFeb 01, 2017 - 8:59 p.m.

CVE-2016-6072

2017-02-0120:59:02
CWE-79
web.nvd.nist.gov
16
ibm
maximo
asset management
xss
cross-site scripting
vulnerability
credentials disclosure
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.0%

IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

Affected configurations

Vulners
NVD
Node
ibm_corporationmaximo_asset_managementMatch6.2
OR
ibm_corporationmaximo_asset_managementMatch7.1
OR
ibm_corporationmaximo_asset_managementMatch7.5
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.0
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.10
OR
ibm_corporationmaximo_asset_managementMatch7.1.0.0
OR
ibm_corporationmaximo_asset_managementMatch6.2.0.0
OR
ibm_corporationmaximo_asset_managementMatch7.2
OR
ibm_corporationmaximo_asset_managementMatch7.1.1
OR
ibm_corporationmaximo_asset_managementMatch7.1.2
OR
ibm_corporationmaximo_asset_managementMatch7.2.1
OR
ibm_corporationmaximo_asset_managementMatch6.2.1
OR
ibm_corporationmaximo_asset_managementMatch6.2.2
OR
ibm_corporationmaximo_asset_managementMatch6.2.3
OR
ibm_corporationmaximo_asset_managementMatch6.2.4
OR
ibm_corporationmaximo_asset_managementMatch6.2.5
OR
ibm_corporationmaximo_asset_managementMatch6.2.6
OR
ibm_corporationmaximo_asset_managementMatch6.2.7
OR
ibm_corporationmaximo_asset_managementMatch6.2.8
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.1
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.10
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.11
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.12
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.2
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.5
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.6
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.7
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.8
OR
ibm_corporationmaximo_asset_managementMatch7.1.1.9
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.1
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.2
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.3
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.4
OR
ibm_corporationmaximo_asset_managementMatch7.5.0.5
OR
ibm_corporationmaximo_asset_managementMatch7.6
OR
ibm_corporationmaximo_asset_managementMatch7.5.0
OR
ibm_corporationmaximo_asset_managementMatch7.6.0

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "6.2"
      },
      {
        "status": "affected",
        "version": "7.1"
      },
      {
        "status": "affected",
        "version": "7.5"
      },
      {
        "status": "affected",
        "version": "7.5.0.0"
      },
      {
        "status": "affected",
        "version": "7.5.0.10"
      },
      {
        "status": "affected",
        "version": "7.1.0.0"
      },
      {
        "status": "affected",
        "version": "6.2.0.0"
      },
      {
        "status": "affected",
        "version": "7.2"
      },
      {
        "status": "affected",
        "version": "7.1.1"
      },
      {
        "status": "affected",
        "version": "7.1.2"
      },
      {
        "status": "affected",
        "version": "7.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.1"
      },
      {
        "status": "affected",
        "version": "6.2.2"
      },
      {
        "status": "affected",
        "version": "6.2.3"
      },
      {
        "status": "affected",
        "version": "6.2.4"
      },
      {
        "status": "affected",
        "version": "6.2.5"
      },
      {
        "status": "affected",
        "version": "6.2.6"
      },
      {
        "status": "affected",
        "version": "6.2.7"
      },
      {
        "status": "affected",
        "version": "6.2.8"
      },
      {
        "status": "affected",
        "version": "7.1.1.1"
      },
      {
        "status": "affected",
        "version": "7.1.1.10"
      },
      {
        "status": "affected",
        "version": "7.1.1.11"
      },
      {
        "status": "affected",
        "version": "7.1.1.12"
      },
      {
        "status": "affected",
        "version": "7.1.1.2"
      },
      {
        "status": "affected",
        "version": "7.1.1.5"
      },
      {
        "status": "affected",
        "version": "7.1.1.6"
      },
      {
        "status": "affected",
        "version": "7.1.1.7"
      },
      {
        "status": "affected",
        "version": "7.1.1.8"
      },
      {
        "status": "affected",
        "version": "7.1.1.9"
      },
      {
        "status": "affected",
        "version": "7.5.0.1"
      },
      {
        "status": "affected",
        "version": "7.5.0.2"
      },
      {
        "status": "affected",
        "version": "7.5.0.3"
      },
      {
        "status": "affected",
        "version": "7.5.0.4"
      },
      {
        "status": "affected",
        "version": "7.5.0.5"
      },
      {
        "status": "affected",
        "version": "7.6"
      },
      {
        "status": "affected",
        "version": "7.5.0"
      },
      {
        "status": "affected",
        "version": "7.6.0"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

19.0%

Related for CVE-2016-6072