Lucene search

K

Smartcloud Control Desk Security Vulnerabilities

cve
cve

CVE-2015-7451

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5 before 7.5.0.9 IF2 and 7.6 before 7.6.0.3 FP3 and Maximo Asset Management 7.5 before 7.5.0.9 IF2, 7.5.1, and 7.6 before 7.6.0.3 FP3 for SmartCloud Control Desk allows remote authenticated users to inject arbitrary web scrip...

5.4CVSS

5AI Score

0.001EPSS

2016-01-02 05:59 AM
19
cve
cve

CVE-2015-7452

IBM Maximo Asset Management 7.5 before 7.5.0.9 FP9 and 7.6 before 7.6.0.3 FP3 and Maximo Asset Management 7.5 before 7.5.0.9 FP9, 7.5.1, and 7.6 before 7.6.0.3 FP3 for SmartCloud Control Desk allow remote authenticated users to obtain sensitive information via the REST API.

4.3CVSS

4.2AI Score

0.001EPSS

2016-01-02 09:59 PM
21
cve
cve

CVE-2015-7487

IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX002, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX002, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for T...

4.1CVSS

4.1AI Score

0.0004EPSS

2016-01-27 05:59 AM
20
cve
cve

CVE-2016-0222

IBM Maximo Asset Management 7.6 before 7.6.0.3 IFIX001 allows remote authenticated users to bypass intended access restrictions and read arbitrary purchase-order work logs via unspecified vectors.

4.3CVSS

4.2AI Score

0.001EPSS

2016-03-14 01:59 AM
21
cve
cve

CVE-2016-6072

IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

5.4CVSS

5.2AI Score

0.0005EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2018-1524

IBM Maximo Asset Management 7.6 through 7.6.3 installs with a default administrator account that a remote intruder could use to gain administrator access to the system. This vulnerability is due to an incomplete fix for CVE-2015-4966. IBM X-Force ID: 142116.

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-03 03:29 PM
18
cve
cve

CVE-2018-1528

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an authenticated user to obtain sensitive information from the WhoAmI API. IBM X-Force ID: 142290.

4.3CVSS

4.1AI Score

0.001EPSS

2018-08-06 02:29 PM
15
cve
cve

CVE-2018-2028

IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID: 155554.

6.5CVSS

6AI Score

0.001EPSS

2019-06-06 01:29 AM
40
cve
cve

CVE-2019-4048

IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine. IBM X-Force ID: 156311.

2.1CVSS

3.1AI Score

0.0004EPSS

2019-06-06 01:29 AM
52
cve
cve

CVE-2019-4056

IBM Maximo Asset Management 7.6 Work Centers' application does not validate file type upon upload, allowing attackers to upload malicious files. IBM X-Force ID: 156565.

4.3CVSS

4.5AI Score

0.001EPSS

2019-06-06 01:29 AM
46
cve
cve

CVE-2019-4303

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-19 02:15 PM
45
cve
cve

CVE-2019-4364

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID: 161680.

8CVSS

7.6AI Score

0.002EPSS

2019-06-19 02:15 PM
46
cve
cve

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 04:15 PM
22
cve
cve

CVE-2019-4486

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164070.

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-24 12:15 PM
37
cve
cve

CVE-2019-4512

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID: 164554.

4.3CVSS

4.2AI Score

0.001EPSS

2019-10-09 04:15 PM
26
Total number of security vulnerabilities65