CVE-2023-32332

IBM Maximo Application Suite 8.9, 8.10 and IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 are vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 255072.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_application_suite:8.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_application_suite:8.10:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*

History

13 Sep 2023, 12:46

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79
First Time Ibm
Ibm maximo Application Suite
Ibm maximo Asset Management
CPE cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_application_suite:8.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_application_suite:8.10:*:*:*:*:*:*:*
References (MISC) https://www.ibm.com/support/pages/node/7030926 - (MISC) https://www.ibm.com/support/pages/node/7030926 - Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/7030367 - (MISC) https://www.ibm.com/support/pages/node/7030367 - Vendor Advisory
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/255072 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/255072 - VDB Entry, Vendor Advisory

08 Sep 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-08 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-32332

Mitre link : CVE-2023-32332

CVE.ORG link : CVE-2023-32332


JSON object : View

Products Affected

ibm

  • maximo_application_suite
  • maximo_asset_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')