Lucene search

K

Maximo Security Vulnerabilities

cve
cve

CVE-2020-4223

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:.....

5.4CVSS

5.2AI Score

0.001EPSS

2020-06-26 02:15 PM
16
cve
cve

CVE-2019-4650

IBM Maximo Asset Management 7.6.1.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

6.3CVSS

6.5AI Score

0.001EPSS

2020-06-26 02:15 PM
26
cve
cve

CVE-2020-4529

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID:...

7.4CVSS

7.1AI Score

0.001EPSS

2020-06-08 01:15 PM
27
cve
cve

CVE-2019-4478

IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2020-05-12 02:15 PM
21
cve
cve

CVE-2019-4266

IBM Maximo Anywhere 7.6.2.0, 7.6.2.1, 7.6.3.0, and 7.6.3.1 does not have device jailbreak detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID:...

2.4CVSS

3.4AI Score

0.0005EPSS

2020-05-06 02:15 PM
25
cve
cve

CVE-2019-4288

IBM Maximo Anywhere 7.6.2.0, 7.6.2.1, 7.6.3.0, and 7.6.3.1 could disclose highly senstiive user information to an authenticated user with physical access to the device. IBM X-Force ID:...

4.3CVSS

4AI Score

0.0004EPSS

2020-04-29 02:15 PM
23
cve
cve

CVE-2019-4286

IBM Maximo Anywhere 7.6.2.0, 7.6.2.1, 7.6.3.0, and 7.6.3.1 could disclose highly senstiive user information to an authenticated user with physical access to the device. IBM X-Force ID:...

4.3CVSS

4AI Score

0.0004EPSS

2020-04-29 02:15 PM
22
cve
cve

CVE-2019-4644

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

5.8AI Score

0.001EPSS

2020-04-17 02:15 PM
24
cve
cve

CVE-2019-4446

IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
15
cve
cve

CVE-2019-4749

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-17 02:15 PM
28
cve
cve

CVE-2019-4745

IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-24 04:15 PM
24
cve
cve

CVE-2019-4583

IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2020-02-20 05:15 PM
27
cve
cve

CVE-2019-4429

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2020-02-19 04:15 PM
22
cve
cve

CVE-2013-3323

A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized...

9.8CVSS

9.2AI Score

0.004EPSS

2020-02-18 05:15 PM
34
cve
cve

CVE-2019-4530

IBM Maximo Asset Management 7.6, 7.6.1, and 7.6.1.1 could allow an authenticated user to delete a record that they should not normally be able to. IBM X-Force ID:...

6.5CVSS

6.1AI Score

0.001EPSS

2019-11-20 05:15 PM
36
cve
cve

CVE-2019-4546

After installing the IBM Maximo Health- Safety and Environment Manager 7.6.1, a user is granted additional privileges that they are not normally allowed to access. IBM X-Force ID:...

8.8CVSS

8.2AI Score

0.001EPSS

2019-10-29 12:15 AM
42
cve
cve

CVE-2019-4486

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-24 12:15 PM
37
cve
cve

CVE-2019-4265

IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID:...

2.4CVSS

3.4AI Score

0.0005EPSS

2019-10-10 02:15 PM
20
cve
cve

CVE-2019-4512

IBM Maximo Asset Management 7.6.1.1 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

4.2AI Score

0.001EPSS

2019-10-09 04:15 PM
26
cve
cve

CVE-2019-4430

IBM Maximo Asset Management 7.6 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.004EPSS

2019-07-17 02:15 PM
21
cve
cve

CVE-2019-4364

IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system. IBM X-Force ID:...

8CVSS

7.6AI Score

0.002EPSS

2019-06-19 02:15 PM
46
cve
cve

CVE-2019-4303

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2019-06-19 02:15 PM
45
cve
cve

CVE-2018-2028

IBM Maximo Asset Management 7.6 could allow a an authenticated user to replace a target page with a phishing site which could allow the attacker to obtain highly sensitive information. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2019-06-06 01:29 AM
40
cve
cve

CVE-2019-4048

IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine. IBM X-Force ID:...

2.1CVSS

3.1AI Score

0.0004EPSS

2019-06-06 01:29 AM
52
cve
cve

CVE-2019-4056

IBM Maximo Asset Management 7.6 Work Centers' application does not validate file type upon upload, allowing attackers to upload malicious files. IBM X-Force ID:...

4.3CVSS

4.5AI Score

0.001EPSS

2019-06-06 01:29 AM
46
cve
cve

CVE-2019-6540

The Conexus telemetry protocol utilized within Medtronic MyCareLink Monitor versions 24950 and 24952, CareLink Monitor version 2490C, CareLink 2090 Programmer, Amplia CRT-D, Claria CRT-D, Compia CRT-D, Concerto CRT-D, Concerto II CRT-D, Consulta CRT-D, Evera ICD, Maximo II CRT-D and ICD, Mirro...

6.5CVSS

6.3AI Score

0.001EPSS

2019-03-26 06:29 PM
39
cve
cve

CVE-2019-6538

The Conexus telemetry protocol utilized within Medtronic MyCareLink Monitor versions 24950 and 24952, CareLink Monitor version 2490C, CareLink 2090 Programmer, Amplia CRT-D, Claria CRT-D, Compia CRT-D, Concerto CRT-D, Concerto II CRT-D, Consulta CRT-D, Evera ICD, Maximo II CRT-D and ICD, Mirro...

6.5CVSS

6.4AI Score

0.001EPSS

2019-03-25 10:29 PM
41
cve
cve

CVE-2018-1697

IBM Maximo Asset Management 7.6 could allow an authenticated user to enumerate usernames using a specially crafted HTTP request. IBM X-Force ID:...

4.3CVSS

4.3AI Score

0.001EPSS

2018-12-05 05:29 PM
19
cve
cve

CVE-2018-1584

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-28 04:29 PM
18
cve
cve

CVE-2018-1872

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-11-09 04:29 PM
18
cve
cve

CVE-2018-1686

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-05 01:29 PM
17
cve
cve

CVE-2018-1698

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an unauthenticated attacker to obtain sensitive information from error messages. IBM X-Force ID:...

5.3CVSS

4.9AI Score

0.001EPSS

2018-09-13 03:29 PM
19
cve
cve

CVE-2018-1699

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

8.8CVSS

8.6AI Score

0.001EPSS

2018-08-24 10:29 AM
15
cve
cve

CVE-2018-1715

IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2018-08-16 01:29 PM
21
cve
cve

CVE-2018-1528

IBM Maximo Asset Management 7.6 through 7.6.3 could allow an authenticated user to obtain sensitive information from the WhoAmI API. IBM X-Force ID:...

4.3CVSS

4.1AI Score

0.001EPSS

2018-08-06 02:29 PM
15
cve
cve

CVE-2018-1524

IBM Maximo Asset Management 7.6 through 7.6.3 installs with a default administrator account that a remote intruder could use to gain administrator access to the system. This vulnerability is due to an incomplete fix for CVE-2015-4966. IBM X-Force ID:...

8.8CVSS

8.5AI Score

0.002EPSS

2018-08-03 03:29 PM
18
cve
cve

CVE-2018-1554

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-08-02 02:29 PM
20
cve
cve

CVE-2015-5016

IBM Maximo Asset Management 7.1, 7.5, and 7.6; Maximo Asset Management Essentials 7.1 and 7.5; Control Desk 7.5 and 7.6; Tivoli Asset Management for IT 7.1 and 7.2; and certain other IBM products allow remote authenticated users to bypass intended access restrictions and read arbitrary ticket...

4.3CVSS

4.2AI Score

0.001EPSS

2018-03-27 05:29 PM
17
cve
cve

CVE-2018-1414

IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

8.8CVSS

8.7AI Score

0.001EPSS

2018-02-22 07:29 PM
19
cve
cve

CVE-2018-1415

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-02-22 07:29 PM
21
cve
cve

CVE-2017-1604

IBM Maximo Anywhere 7.5 and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-02-21 09:29 PM
21
cve
cve

CVE-2017-1499

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server. IBM X-Force ID:...

8.8CVSS

8.7AI Score

0.008EPSS

2018-02-14 03:29 PM
25
cve
cve

CVE-2017-1558

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a...

6.1CVSS

5.9AI Score

0.002EPSS

2017-12-13 06:29 PM
21
1
cve
cve

CVE-2017-1352

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to inject commands into work orders that could be executed by another user that downloads the affected file. IBM X-Force ID:...

5.5CVSS

5.3AI Score

0.001EPSS

2017-09-12 09:29 PM
23
cve
cve

CVE-2017-1357

IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks. IBM X-Force ID:...

4.3CVSS

4.4AI Score

0.001EPSS

2017-08-09 06:29 PM
22
cve
cve

CVE-2017-1208

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2017-07-05 05:29 PM
26
2
cve
cve

CVE-2017-1175

IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

9.8CVSS

9.3AI Score

0.002EPSS

2017-07-05 05:29 PM
25
cve
cve

CVE-2017-1176

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments. IBM X-Force ID:...

3.3CVSS

3.5AI Score

0.0004EPSS

2017-07-05 05:29 PM
23
cve
cve

CVE-2016-9984

IBM Maximo Asset Management 7.5 and 7.6 could allow a remote authenticated attacker to execute arbitrary commands on the system as administrator. IBM X-Force ID:...

8.8CVSS

8.6AI Score

0.001EPSS

2017-06-13 07:29 PM
20
2
cve
cve

CVE-2016-8987

IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to...

4.3CVSS

4.4AI Score

0.001EPSS

2017-06-08 09:29 PM
14
Total number of security vulnerabilities207