Lucene search

K
nvd[email protected]NVD:CVE-2019-4429
HistoryFeb 19, 2020 - 4:15 p.m.

CVE-2019-4429

2020-02-1916:15:11
CWE-79
web.nvd.nist.gov
5

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.

Affected configurations

Nvd
Node
ibmcontrol_deskMatch7.6.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmmaximo_anywhereMatch7.6.0.0
OR
ibmmaximo_anywhereMatch7.6.1.0
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_transportationMatch7.6.2.3
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmsmartcloud_control_deskMatch-
OR
ibmtivoli_integration_composerMatch7.6.0.1
OR
ibmtivoli_integration_composerMatch7.6.0.2
VendorProductVersionCPE
ibmcontrol_desk7.6.1cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*
ibmcontrol_desk7.6.1.1cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*
ibmmaximo_anywhere7.6.0.0cpe:2.3:a:ibm:maximo_anywhere:7.6.0.0:*:*:*:*:*:*:*
ibmmaximo_anywhere7.6.1.0cpe:2.3:a:ibm:maximo_anywhere:7.6.1.0:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.6cpe:2.3:a:ibm:maximo_for_aviation:7.6.6:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.7cpe:2.3:a:ibm:maximo_for_aviation:7.6.7:*:*:*:*:*:*:*
ibmmaximo_for_aviation7.6.8cpe:2.3:a:ibm:maximo_for_aviation:7.6.8:*:*:*:*:*:*:*
ibmmaximo_for_life_sciences7.6cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
ibmmaximo_for_nuclear_power7.6.1cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*
ibmmaximo_for_oil_and_gas7.6.1cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

19.6%

Related for NVD:CVE-2019-4429