Lucene search

K

Maximo Asset Management Security Vulnerabilities - 2020

cve
cve

CVE-2013-3323

A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized access.

9.8CVSS

9.2AI Score

0.004EPSS

2020-02-18 05:15 PM
38
cve
cve

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 04:15 PM
27
cve
cve

CVE-2019-4446

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID: 163490.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
23
cve
cve

CVE-2019-4478

IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998.

6.5CVSS

6AI Score

0.001EPSS

2020-05-12 02:15 PM
26
cve
cve

CVE-2019-4582

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.

4.3CVSS

4.5AI Score

0.001EPSS

2020-08-13 12:15 PM
25
cve
cve

CVE-2019-4583

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 167289.

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-20 05:15 PM
31
cve
cve

CVE-2019-4591

IBM Maximo Asset Management 7.6.0 and 7.6.1 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 167451.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-07-13 02:15 PM
24
cve
cve

CVE-2019-4644

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.

6.1CVSS

5.8AI Score

0.001EPSS

2020-04-17 02:15 PM
30
cve
cve

CVE-2019-4650

IBM Maximo Asset Management 7.6.1.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 170961.

6.3CVSS

6.5AI Score

0.001EPSS

2020-06-26 02:15 PM
30
cve
cve

CVE-2019-4671

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171437.

6.3CVSS

6.6AI Score

0.001EPSS

2020-09-15 02:15 PM
28
cve
cve

CVE-2019-4745

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883.

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-24 04:15 PM
32
cve
cve

CVE-2019-4749

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
33
cve
cve

CVE-2020-4223

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 1...

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-26 02:15 PM
20
cve
cve

CVE-2020-4409

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to redirect a user to a malicious Web site that would ap...

8.2CVSS

7.6AI Score

0.003EPSS

2020-09-16 04:15 PM
28
cve
cve

CVE-2020-4463

IBM Maximo Asset Management 7.6.0.1 and 7.6.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181484.

8.2CVSS

8AI Score

0.81EPSS

2020-07-29 02:15 PM
39
2
cve
cve

CVE-2020-4493

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow an attacker to bypass authentication and issue commands using a specially crafted HTTP command. IBM X-Force ID: 181995.

9.8CVSS

9.2AI Score

0.002EPSS

2020-10-05 02:15 PM
31
cve
cve

CVE-2020-4521

IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization in Java. By sending specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. I...

8.8CVSS

8.6AI Score

0.012EPSS

2020-09-15 02:15 PM
30
cve
cve

CVE-2020-4526

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 182436.

4.3CVSS

4.7AI Score

0.001EPSS

2020-09-15 02:15 PM
26
cve
cve

CVE-2020-4529

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 182713.

7.4CVSS

7.1AI Score

0.001EPSS

2020-06-08 01:15 PM
33