5.4
CVE-2019-4749
- EPSS 0.16%
- Veröffentlicht 17.04.2020 14:15:17
- Zuletzt bearbeitet 21.11.2024 04:44:06
- Quelle psirt@us.ibm.com
- Teams Watchlist Login
- Unerledigt Login
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Ibm ≫ Control Desk Version7.6.1
Ibm ≫ Control Desk Version7.6.1.1
Ibm ≫ Maximo Asset Configuration Manager Version7.6.6
Ibm ≫ Maximo Asset Configuration Manager Version7.6.7
Ibm ≫ Maximo Asset Configuration Manager Version7.6.7.1
Ibm ≫ Maximo Asset Health Insights Version7.6.1
Ibm ≫ Maximo Asset Health Insights Version7.6.1.1
Ibm ≫ Maximo Asset Management Version7.6.1.1
Ibm ≫ Maximo Asset Management Scheduler Version7.6.7
Ibm ≫ Maximo Asset Management Scheduler Version7.6.7.1
Ibm ≫ Maximo Asset Management Scheduler Version7.6.7.3
Ibm ≫ Maximo Asset Management Scheduler Plus Version7.6.7
Ibm ≫ Maximo Asset Management Scheduler Plus Version7.6.7.1
Ibm ≫ Maximo Asset Management Scheduler Plus Version7.6.7.3
Ibm ≫ Maximo Calibration Version7.6
Ibm ≫ Maximo Enterprise Adapter Version7.6
Ibm ≫ Maximo Enterprise Adapter Version7.6.1
Ibm ≫ Maximo Equipment Maintenance Assistant Version-
Ibm ≫ Maximo For Aviation Version7.6.6
Ibm ≫ Maximo For Aviation Version7.6.7
Ibm ≫ Maximo For Aviation Version7.6.8
Ibm ≫ Maximo For Life Sciences Version7.6
Ibm ≫ Maximo For Nuclear Power Version7.6.1
Ibm ≫ Maximo For Oil And Gas Version7.6.1
Ibm ≫ Maximo For Service Providers Version7.6.3.1
Ibm ≫ Maximo For Service Providers Version7.6.3.2
Ibm ≫ Maximo For Service Providers Version7.6.3.3
Ibm ≫ Maximo For Transportation Version7.6.2.3
Ibm ≫ Maximo For Transportation Version7.6.2.4
Ibm ≫ Maximo For Transportation Version7.6.2.5
Ibm ≫ Maximo For Utilities Version7.6.0.1
Ibm ≫ Maximo For Utilities Version7.6.0.2
Ibm ≫ Maximo Linear Asset Manager Version7.6.0.1
Ibm ≫ Maximo Linear Asset Manager Version7.6.0.2
Ibm ≫ Maximo Linear Asset Manager Version7.6.0.3
Ibm ≫ Maximo Network On Blockchain Version7.6.0.0
Ibm ≫ Maximo Network On Blockchain Version7.6.0.1
Ibm ≫ Maximo Spatial Asset Management Version7.6.0.2
Ibm ≫ Maximo Spatial Asset Management Version7.6.0.3
Ibm ≫ Maximo Spatial Asset Management Version7.6.0.4
Ibm ≫ Maximo Spatial Asset Management Version7.6.0.5
Ibm ≫ Tivoli Integration Composer Version7.6.0.1
Ibm ≫ Tivoli Integration Composer Version7.6.0.2
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.16% | 0.332 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 5.4 | 2.3 | 2.7 |
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
nvd@nist.gov | 3.5 | 6.8 | 2.9 |
AV:N/AC:M/Au:S/C:N/I:P/A:N
|
psirt@us.ibm.com | 5.4 | 2.3 | 2.7 |
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
|
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.