CVE-2022-43866

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 239436.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*

History

12 May 2023, 05:15

Type Values Removed Values Added
References
  • {'url': 'https://https://www.ibm.com/support/pages/node/6983534', 'name': 'https://https://www.ibm.com/support/pages/node/6983534', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.ibm.com/support/pages/node/6983534 -

11 May 2023, 23:13

Type Values Removed Values Added
References (MISC) https://https://www.ibm.com/support/pages/node/6983534 - (MISC) https://https://www.ibm.com/support/pages/node/6983534 - Patch, Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/239436 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/239436 - VDB Entry, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Ibm maximo Asset Management
Ibm
CPE cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*

05 May 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-05 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-43866

Mitre link : CVE-2022-43866

CVE.ORG link : CVE-2022-43866


JSON object : View

Products Affected

ibm

  • maximo_asset_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')