CVE-2016-5905

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5 before 7.5.0.10 IF3 and 7.6 before 7.6.0.5 IF2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21988253 Patch Vendor Advisory
http://www.securityfocus.com/bid/93871 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.2:*:*:*:*:*:*:*

Information

Published : 2016-11-30 03:59

Updated : 2016-11-30 12:40


NVD link : CVE-2016-5905

Mitre link : CVE-2016-5905


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • maximo_asset_management