CVE-2015-7451

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5 before 7.5.0.9 IF2 and 7.6 before 7.6.0.3 FP3 and Maximo Asset Management 7.5 before 7.5.0.9 IF2, 7.5.1, and 7.6 before 7.6.0.3 FP3 for SmartCloud Control Desk allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_government:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:smartcloud_control_desk:7.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:smartcloud_control_desk:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_utilities:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_transportation:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_for_life_sciences:7.5:*:*:*:*:*:*:*

Information

Published : 2016-01-01 21:59

Updated : 2016-01-06 11:48


NVD link : CVE-2015-7451

Mitre link : CVE-2015-7451


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • maximo_for_life_sciences
  • maximo_for_nuclear_power
  • maximo_asset_management_essentials
  • maximo_asset_management
  • maximo_for_government
  • smartcloud_control_desk
  • maximo_for_utilities
  • maximo_for_oil_and_gas
  • maximo_for_transportation