CVE-2015-5016

IBM Maximo Asset Management 7.1, 7.5, and 7.6; Maximo Asset Management Essentials 7.1 and 7.5; Control Desk 7.5 and 7.6; Tivoli Asset Management for IT 7.1 and 7.2; and certain other IBM products allow remote authenticated users to bypass intended access restrictions and read arbitrary ticket worklog entries via unspecified vectors. IBM X-Force ID: 106460.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:ibm:maximo_for_energy_optimization:7.1:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:ibm:maximo_for_aviation:7.6:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:a:ibm:maximo_for_government:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_government:7.5:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:ibm:maximo_for_nuclear_power:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:a:ibm:maximo_for_transportation:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.6:*:*:*:*:*:*:*

Configuration 8 (hide)

OR cpe:2.3:a:ibm:maximo_for_life_sciences:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_life_sciences:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*

Configuration 9 (hide)

OR cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5:*:*:*:*:*:*:*

Configuration 10 (hide)

OR cpe:2.3:a:ibm:maximo_for_utilities:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_utilities:7.5:*:*:*:*:*:*:*

Configuration 11 (hide)

OR cpe:2.3:a:ibm:control_desk:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:control_desk:7.6:*:*:*:*:*:*:*

Configuration 12 (hide)

OR cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*

Configuration 13 (hide)

OR cpe:2.3:a:ibm:tivoli_service_request_manager:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_service_request_manager:7.2:*:*:*:*:*:*:*

Configuration 14 (hide)

OR cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-27 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2015-5016

Mitre link : CVE-2015-5016

CVE.ORG link : CVE-2015-5016


JSON object : View

Products Affected

ibm

  • maximo_for_transportation
  • maximo_asset_management_essentials
  • maximo_for_aviation
  • maximo_for_life_sciences
  • maximo_for_nuclear_power
  • maximo_for_oil_and_gas
  • tivoli_asset_management_for_it
  • maximo_for_energy_optimization
  • maximo_for_utilities
  • maximo_for_government
  • tivoli_service_request_manager
  • control_desk
  • maximo_asset_management
  • change_and_configuration_management_database
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor