5.4

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.

Data is provided by the National Vulnerability Database (NVD)
IbmControl Desk Version7.6.1
IbmControl Desk Version7.6.1.1
IbmMaximo Anywhere Version7.6.0.0
IbmMaximo Anywhere Version7.6.1.0
IbmMaximo For Aviation Version7.6.6
IbmMaximo For Aviation Version7.6.7
IbmMaximo For Aviation Version7.6.8
IbmMaximo For Life Sciences Version7.6
IbmMaximo For Nuclear Power Version7.6.1
IbmMaximo For Oil And Gas Version7.6.1
IbmMaximo For Transportation Version7.6.2.3
IbmMaximo For Transportation Version7.6.2.4
IbmMaximo For Transportation Version7.6.2.5
IbmMaximo For Utilities Version7.6.0.1
IbmMaximo For Utilities Version7.6.0.2
IbmTivoli Integration Composer Version7.6.0.1
IbmTivoli Integration Composer Version7.6.0.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.24% 0.469
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 5.4 2.3 2.7
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
psirt@us.ibm.com 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.