Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Maximo Asset Management
Total 175 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1414 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 138820.
CVE-2018-1415 1 Ibm 1 Maximo Asset Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138821.
CVE-2017-1499 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server. IBM X-Force ID: 129106.
CVE-2017-1357 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks. IBM X-Force ID: 126684.
CVE-2017-1175 1 Ibm 1 Maximo Asset Management 2023-12-10 7.5 HIGH 9.8 CRITICAL
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 123297.
CVE-2017-1208 1 Ibm 1 Maximo Asset Management 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123778.
CVE-2017-1291 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning, cross-site scripting, and possibly obtain sensitive information. IBM X-Force ID: 125152.
CVE-2016-9984 1 Ibm 1 Maximo Asset Management 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote authenticated attacker to execute arbitrary commands on the system as administrator. IBM X-Force ID: 120276.
CVE-2017-1292 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 generates error messages that could reveal sensitive information that could be used in further attacks against the system. IBM X-Force ID: 125153.
CVE-2017-1176 1 Ibm 1 Maximo Asset Management 2023-12-10 2.1 LOW 3.3 LOW
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID: 123299.
CVE-2017-1352 1 Ibm 1 Maximo Asset Management 2023-12-10 6.0 MEDIUM 5.5 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to inject commands into work orders that could be executed by another user that downloads the affected file. IBM X-Force ID: 126538.
CVE-2016-9977 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 120253.
CVE-2017-1558 1 Ibm 2 Maximo Asset Management, Maximo Asset Management Essentials 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 131548.
CVE-2016-8987 1 Ibm 1 Maximo Asset Management 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to view.
CVE-2015-0104 1 Ibm 11 Change And Configuration Management Database, Maximo Asset Management, Maximo Asset Management Essentials and 8 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
IBM Tivoli IT Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database 7.1 through 7.1.1.8 and 7.2 and Maximo Asset Management and Maximo Industry Solutions 7.1 through 7.1.1.8, 7.5 before 7.5.0.7 IFIX003, and 7.6 before 7.6.0.0 IFIX002 allow remote authenticated users to execute arbitrary code via unspecified vectors.
CVE-2016-5987 1 Ibm 1 Maximo Asset Management 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5 before 7.5.0.10 IF4, and 7.6 before 7.6.0.5 IF3 allows remote attackers to obtain sensitive information via a crafted HTTP request that triggers construction of a runtime error message.
CVE-2016-5905 1 Ibm 1 Maximo Asset Management 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5 before 7.5.0.10 IF3 and 7.6 before 7.6.0.5 IF2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-6072 1 Ibm 12 Maximo Asset Management, Maximo For Aviation, Maximo For Life Sciences and 9 more 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2015-0107 1 Ibm 11 Change And Configuration Management Database, Maximo Asset Management, Maximo Asset Management Essentials and 8 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM Tivoli IT Asset Management for IT, Tivoli Service Request Manager, and Change and Configuration Management Database 7.1 through 7.1.1.8 and 7.2 and Maximo Asset Management and Maximo Industry Solutions 7.1 through 7.1.1.8, 7.5 before 7.5.0.7 IFIX003, and 7.6 before 7.6.0.0 IFIX002 allow remote authenticated users to conduct directory traversal attacks via unspecified vectors.
CVE-2016-8924 1 Ibm 1 Maximo Asset Management 2023-12-10 4.3 MEDIUM 5.6 MEDIUM
IBM Maximo Asset Management 7.1, 7.5 and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 118537.