CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_anywhere:7.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_anywhere:7.6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_aviation:7.6.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_aviation:7.6.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_aviation:7.6.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:smartcloud_control_desk:-:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_integration_composer:7.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_integration_composer:7.6.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-19 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4429

Mitre link : CVE-2019-4429

CVE.ORG link : CVE-2019-4429


JSON object : View

Products Affected

ibm

  • maximo_for_life_sciences
  • maximo_for_utilities
  • smartcloud_control_desk
  • maximo_for_nuclear_power
  • tivoli_integration_composer
  • maximo_for_aviation
  • maximo_for_transportation
  • maximo_anywhere
  • control_desk
  • maximo_for_oil_and_gas
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')