CVE-2022-41734

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_application_suite:8.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_application_suite:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587. IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.

01 Mar 2023, 18:57

Type Values Removed Values Added
First Time Ibm
Ibm maximo Asset Management
Ibm maximo Application Suite
CWE CWE-200 CWE-312
CPE cpe:2.3:a:ibm:maximo_application_suite:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_application_suite:8.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237587 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237587 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6857605 - (MISC) https://www.ibm.com/support/pages/node/6857605 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

17 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41734

Mitre link : CVE-2022-41734

CVE.ORG link : CVE-2022-41734


JSON object : View

Products Affected

ibm

  • maximo_application_suite
  • maximo_asset_management
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor