Lucene search

K
nvd[email protected]NVD:CVE-2019-4644
HistoryApr 17, 2020 - 2:15 p.m.

CVE-2019-4644

2020-04-1714:15:17
CWE-79
web.nvd.nist.gov

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.9%

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.

Affected configurations

NVD
Node
ibmcontrol_deskMatch7.6.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmmaximo_asset_configuration_managerMatch7.6.7.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1
OR
ibmmaximo_asset_health_insightsMatch7.6.1.1
OR
ibmmaximo_asset_managementMatch7.6.1.1
OR
ibmmaximo_asset_management_schedulerMatch7.6.7
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.1
OR
ibmmaximo_asset_management_schedulerMatch7.6.7.3
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.1
OR
ibmmaximo_asset_management_scheduler_plusMatch7.6.7.3
OR
ibmmaximo_calibrationMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6
OR
ibmmaximo_enterprise_adapterMatch7.6.1
OR
ibmmaximo_equipment_maintenance_assistantMatch-
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0.1
OR
ibmmaximo_linear_asset_managerMatch7.6.0.2
OR
ibmmaximo_linear_asset_managerMatch7.6.0.3
OR
ibmmaximo_network_on_blockchainMatch7.6.0.0
OR
ibmmaximo_network_on_blockchainMatch7.6.0.1
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.2
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.3
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.4
OR
ibmmaximo_spatial_asset_managementMatch7.6.0.5
OR
ibmtivoli_integration_composerMatch7.6

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

29.9%

Related for NVD:CVE-2019-4644