Lucene search

K
nvd[email protected]NVD:CVE-2019-4303
HistoryJun 19, 2019 - 2:15 p.m.

CVE-2019-4303

2019-06-1914:15:10
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

23.6%

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.

Affected configurations

Nvd
Node
ibmmaximo_asset_managementMatch7.6
Node
ibmcontrol_deskMatch7.6.0
OR
ibmcontrol_deskMatch7.6.0.1
OR
ibmmaximo_for_aviationMatch7.6
OR
ibmmaximo_for_aviationMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.2
OR
ibmmaximo_for_aviationMatch7.6.2.1
OR
ibmmaximo_for_aviationMatch7.6.3
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.0
OR
ibmmaximo_for_oil_and_gasMatch7.6.0
OR
ibmmaximo_for_transportationMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2
OR
ibmmaximo_for_transportationMatch7.6.2.1
OR
ibmmaximo_for_transportationMatch7.6.2.2
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_utilitiesMatch7.6
OR
ibmsmartcloud_control_deskMatch-
OR
ibmtivoli_integration_composerMatch-
VendorProductVersionCPE
ibmmaximo_asset_management7.6cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*
ibmcontrol_desk7.6.0cpe:2.3:a:ibm:control_desk:7.6.0:*:*:*:*:*:*:*
ibmcontrol_desk7.6.0.1cpe:2.3:a:ibm:control_desk:7.6.0.1:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6cpe:2.3:a:ibm:maximo_for_aviation:7.6:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.1cpe:2.3:a:ibm:maximo_for_aviation:7.6.1:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.2cpe:2.3:a:ibm:maximo_for_aviation:7.6.2:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.2.1cpe:2.3:a:ibm:maximo_for_aviation:7.6.2.1:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.3cpe:2.3:a:ibm:maximo_for_aviation:7.6.3:*:*:*:*:*:*:*
ibmmaximo_for_life_sciences7.6cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
ibmmaximo_for_nuclear_power7.6.0cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

23.6%

Related for NVD:CVE-2019-4303