Lucene search

K
cve[email protected]CVE-2019-4644
HistoryApr 17, 2020 - 2:15 p.m.

CVE-2019-4644

2020-04-1714:15:17
CWE-79
web.nvd.nist.gov
24
ibm
maximo asset management
xss
cross-site scripting
vulnerability
javascript
code injection
security
nvd
cve-2019-4644
ibm x-force id 170880

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.

Affected configurations

Vulners
NVD
Node
ibmmaximo_asset_managementMatch7.6
VendorProductVersionCPE
ibmmaximo_asset_management7.6cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Maximo Asset Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "7.6"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

Related for CVE-2019-4644