Vulnerability CVE-2019-4303


Published: 2019-06-19

Description:
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Control desk 
IBM -> Maximo asset management 
IBM -> Maximo for aviation 
IBM -> Maximo for life sciences 
IBM -> Maximo for nuclear power 
IBM -> Maximo for oil and gas 
IBM -> Maximo for transportation 
IBM -> Maximo for utilities 
IBM -> Smartcloud control desk 
IBM -> Tivoli integration composer 

 References:
http://www.securityfocus.com/bid/108912
https://exchange.xforce.ibmcloud.com/vulnerabilities/160949
https://www.ibm.com/support/docview.wss?uid=ibm10887563

Copyright 2024, cxsecurity.com

 

Back to Top