Vulnerability CVE-2019-4644


Published: 2020-04-17

Description:
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Maximo for utilities 
IBM -> Control desk 
IBM -> Maximo linear asset manager 
IBM -> Maximo asset configuration manager 
IBM -> Maximo network on blockchain 
IBM -> Maximo asset health insights 
IBM -> Maximo spatial asset management 
IBM -> Maximo asset management 
IBM -> Tivoli integration composer 
IBM -> Maximo asset management scheduler 
IBM -> Maximo asset management scheduler plus 
IBM -> Maximo calibration 
IBM -> Maximo enterprise adapter 
IBM -> Maximo equipment maintenance assistant 
IBM -> Maximo for aviation 
IBM -> Maximo for life sciences 
IBM -> Maximo for nuclear power 
IBM -> Maximo for oil and gas 
IBM -> Maximo for service providers 
IBM -> Maximo for transportation 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/170880
https://www.ibm.com/support/pages/node/6191583

Copyright 2024, cxsecurity.com

 

Back to Top