Lucene search

K
ibmIBM00E40ED5D10A801839E0D6BF5ADF9818FBC13B2BD93A7CD68ADB6D50D332925A
HistoryJun 12, 2024 - 3:47 p.m.

Security Bulletin: IBM Maximo Manage application in IBM Maximo Application Suite is vulnerable to sensitive information disclosure (CVE-2024-22333)

2024-06-1215:47:03
www.ibm.com
4
ibm maximo
manage
vulnerable
sensitive information disclosure
upgrade
mas 8.10.14

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Summary

IBM Maximo Manage application in IBM Maximo Application Suite is vulnerable to sensitive information disclosure.

Vulnerability Details

CVEID:CVE-2024-22333
**DESCRIPTION:**IBM Maximo Asset Management allows web pages to be stored locally which can be read by another user on the system.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279973 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Manage Component MAS 8.10.0 - Manage 8.6.0
IBM Maximo Application Suite - Manage Component MAS 8.11.0 - Manage 8.7.0

Remediation/Fixes

For IBM Maximo Manage application in IBM Maximo Application Suite:

MAS Manage Patch Fix or Release
Upgrade to MAS 8.10.14 Upgrade to Manage 8.6.14 or latest (available from the Catalog under Update Available)
Upgrade to MAS 8.11.11

Upgrade to Manage 8.7.8 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.10
OR
ibmmaximo_application_suiteMatch8.11

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.5%

Related for 00E40ED5D10A801839E0D6BF5ADF9818FBC13B2BD93A7CD68ADB6D50D332925A