CVE-2011-1395

Cross-site scripting (XSS) vulnerability in imicon.jsp in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote attackers to inject arbitrary web script or HTML via the controlid parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management:6.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management_essentials:6.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-03-13 03:12

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1395

Mitre link : CVE-2011-1395

CVE.ORG link : CVE-2011-1395


JSON object : View

Products Affected

ibm

  • maximo_asset_management
  • maximo_asset_management_essentials
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')