CVE-2019-4265

IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:maximo_anywhere:7.6.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_anywhere:7.6.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_anywhere:7.6.3.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_anywhere:7.6.0.0:*:*:*:*:*:*:*

Information

Published : 2019-10-10 07:15

Updated : 2020-04-30 12:07


NVD link : CVE-2019-4265

Mitre link : CVE-2019-4265


JSON object : View

CWE
CWE-922

Insecure Storage of Sensitive Information

Advertisement

dedicated server usa

Products Affected

ibm

  • maximo_anywhere