Vulnerability CVE-2016-5902


Published: 2017-02-08   Modified: 2017-02-09

Description:
IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Maximo asset management 
IBM -> Maximo for energy optimization 
IBM -> Maximo for transportation 
IBM -> Maximo for aviation 
IBM -> Maximo for nuclear power 
IBM -> Maximo for life sciences 
IBM -> Maximo for government 
IBM -> Maximo for oil and gas 
IBM -> Maximo for utilities 

 References:
http://www.ibm.com/support/docview.wss?uid=swg21988252
http://www.securityfocus.com/bid/92535

Copyright 2024, cxsecurity.com

 

Back to Top