Lucene search

K

Maximo Asset Management Security Vulnerabilities

cve
cve

CVE-2016-8924

IBM Maximo Asset Management 7.1, 7.5 and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 118537.

5.6CVSS

5.6AI Score

0.001EPSS

2017-04-26 05:59 PM
18
cve
cve

CVE-2016-8987

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to view.

4.3CVSS

4.4AI Score

0.001EPSS

2017-06-08 09:29 PM
14
cve
cve

CVE-2016-9976

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted URL request, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-Force ID: 120252.

8.4CVSS

8.4AI Score

0.013EPSS

2017-05-03 05:59 PM
16
2
cve
cve

CVE-2016-9977

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 120253.

8.8CVSS

8.4AI Score

0.002EPSS

2017-06-07 05:29 PM
17
cve
cve

CVE-2016-9984

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote authenticated attacker to execute arbitrary commands on the system as administrator. IBM X-Force ID: 120276.

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-13 07:29 PM
20
2
cve
cve

CVE-2017-1124

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection. IBM Reference #: 1998053.

2.9CVSS

3.5AI Score

0.001EPSS

2017-03-07 05:59 PM
32
cve
cve

CVE-2017-1175

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 123297.

9.8CVSS

9.3AI Score

0.002EPSS

2017-07-05 05:29 PM
25
cve
cve

CVE-2017-1176

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID: 123299.

3.3CVSS

3.5AI Score

0.0004EPSS

2017-07-05 05:29 PM
23
cve
cve

CVE-2017-1208

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1237...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-05 05:29 PM
26
2
cve
cve

CVE-2017-1291

IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks,...

5.4CVSS

5.4AI Score

0.001EPSS

2017-05-26 04:29 PM
24
cve
cve

CVE-2017-1292

IBM Maximo Asset Management 7.5 and 7.6 generates error messages that could reveal sensitive information that could be used in further attacks against the system. IBM X-Force ID: 125153.

5.3CVSS

5AI Score

0.001EPSS

2017-05-26 04:29 PM
32
cve
cve

CVE-2017-1352

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to inject commands into work orders that could be executed by another user that downloads the affected file. IBM X-Force ID: 126538.

5.5CVSS

5.3AI Score

0.001EPSS

2017-09-12 09:29 PM
23
cve
cve

CVE-2017-1357

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks. IBM X-Force ID: 126684.

4.3CVSS

4.4AI Score

0.001EPSS

2017-08-09 06:29 PM
22
cve
cve

CVE-2017-1499

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server. IBM X-Force ID: 129106.

8.8CVSS

8.7AI Score

0.008EPSS

2018-02-14 03:29 PM
25
cve
cve

CVE-2017-1558

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malic...

6.1CVSS

5.9AI Score

0.002EPSS

2017-12-13 06:29 PM
21
1
cve
cve

CVE-2018-1414

IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 138820.

8.8CVSS

8.7AI Score

0.001EPSS

2018-02-22 07:29 PM
19
cve
cve

CVE-2018-1415

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138821.

5.4CVSS

5.2AI Score

0.001EPSS

2018-02-22 07:29 PM
21
cve
cve

CVE-2018-1524

IBM Maximo Asset Management 7.6 through 7.6.3 installs with a default administrator account that a remote intruder could use to gain administrator access to the system. This vulnerability is due to an incomplete fix for CVE-2015-4966. IBM X-Force ID: 142116.

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-03 03:29 PM
18
cve
cve

CVE-2018-1528

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an authenticated user to obtain sensitive information from the WhoAmI API. IBM X-Force ID: 142290.

4.3CVSS

4.1AI Score

0.001EPSS

2018-08-06 02:29 PM
15
cve
cve

CVE-2018-1554

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 142891.

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-02 02:29 PM
20
cve
cve

CVE-2018-1584

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 143497.

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-28 04:29 PM
18
cve
cve

CVE-2018-1686

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1455...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-05 01:29 PM
17
cve
cve

CVE-2018-1697

IBM Maximo Asset Management 7.6 could allow an authenticated user to enumerate usernames using a specially crafted HTTP request. IBM X-Force ID: 145966.

4.3CVSS

4.3AI Score

0.001EPSS

2018-12-05 05:29 PM
19
cve
cve

CVE-2018-1698

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an unauthenticated attacker to obtain sensitive information from error messages. IBM X-Force ID: 145967.

5.3CVSS

4.9AI Score

0.001EPSS

2018-09-13 03:29 PM
19
cve
cve

CVE-2018-1699

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 145968.

8.8CVSS

8.6AI Score

0.001EPSS

2018-08-24 10:29 AM
15
cve
cve

CVE-2018-1715

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1470...

5.4CVSS

5.2AI Score

0.0005EPSS

2018-08-16 01:29 PM
21
cve
cve

CVE-2018-1872

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 151330.

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-09 04:29 PM
18
cve
cve

CVE-2018-2028

IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID: 155554.

6.5CVSS

6AI Score

0.001EPSS

2019-06-06 01:29 AM
40
cve
cve

CVE-2019-4048

IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine. IBM X-Force ID: 156311.

2.1CVSS

3.1AI Score

0.0004EPSS

2019-06-06 01:29 AM
52
cve
cve

CVE-2019-4056

IBM Maximo Asset Management 7.6 Work Centers' application does not validate file type upon upload, allowing attackers to upload malicious files. IBM X-Force ID: 156565.

4.3CVSS

4.5AI Score

0.001EPSS

2019-06-06 01:29 AM
46
cve
cve

CVE-2019-4303

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-19 02:15 PM
45
cve
cve

CVE-2019-4364

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680.

8CVSS

7.6AI Score

0.002EPSS

2019-06-19 02:15 PM
46
cve
cve

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 04:15 PM
22
cve
cve

CVE-2019-4430

IBM Maximo Asset Management 7.6 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 162887.

7.5CVSS

7.2AI Score

0.004EPSS

2019-07-17 02:15 PM
21
cve
cve

CVE-2019-4446

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID: 163490.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
15
cve
cve

CVE-2019-4478

IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998.

6.5CVSS

6AI Score

0.001EPSS

2020-05-12 02:15 PM
21
cve
cve

CVE-2019-4486

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164070.

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-24 12:15 PM
37
cve
cve

CVE-2019-4512

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164554.

4.3CVSS

4.2AI Score

0.001EPSS

2019-10-09 04:15 PM
26
cve
cve

CVE-2019-4530

IBM Maximo Asset Management 7.6, 7.6.1, and 7.6.1.1 could allow an authenticated user to delete a record that they should not normally be able to. IBM X-Force ID: 165586.

6.5CVSS

6.1AI Score

0.001EPSS

2019-11-20 05:15 PM
36
cve
cve

CVE-2019-4582

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.

4.3CVSS

4.5AI Score

0.001EPSS

2020-08-13 12:15 PM
19
cve
cve

CVE-2019-4583

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 167289.

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-20 05:15 PM
27
cve
cve

CVE-2019-4591

IBM Maximo Asset Management 7.6.0 and 7.6.1 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 167451.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-07-13 02:15 PM
21
cve
cve

CVE-2019-4644

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.

6.1CVSS

5.8AI Score

0.001EPSS

2020-04-17 02:15 PM
24
cve
cve

CVE-2019-4650

IBM Maximo Asset Management 7.6.1.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 170961.

6.3CVSS

6.5AI Score

0.001EPSS

2020-06-26 02:15 PM
26
cve
cve

CVE-2019-4671

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171437.

6.3CVSS

6.6AI Score

0.001EPSS

2020-09-15 02:15 PM
23
cve
cve

CVE-2019-4745

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883.

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-24 04:15 PM
24
cve
cve

CVE-2019-4749

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
28
cve
cve

CVE-2020-4223

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-26 02:15 PM
16
cve
cve

CVE-2020-4409

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to redirect a user to a malicious Web site that would ap...

8.2CVSS

7.6AI Score

0.003EPSS

2020-09-16 04:15 PM
19
cve
cve

CVE-2020-4463

IBM Maximo Asset Management 7.6.0.1 and 7.6.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181484.

8.2CVSS

8AI Score

0.727EPSS

2020-07-29 02:15 PM
34
2
Total number of security vulnerabilities180