CVE-2018-1415

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138821.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_asset_management:7.6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_asset_management:7.6.0.8:*:*:*:*:*:*:*

Information

Published : 2018-02-22 11:29

Updated : 2018-03-09 10:03


NVD link : CVE-2018-1415

Mitre link : CVE-2018-1415


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • maximo_asset_management