Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Maximo Application Suite
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46774 1 Ibm 2 Manage Application, Maximo Application Suite 2023-03-18 N/A 6.5 MEDIUM
IBM Manage Application 8.8.0 and 8.9.0 in the IBM Maximo Application Suite is vulnerable to incorrect default permissions which could give access to a user to actions that they should not have access to. IBM X-Force ID: 242953.
CVE-2022-35645 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2023-03-10 N/A 5.4 MEDIUM
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8 and 8.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 230958.
CVE-2022-43923 1 Ibm 1 Maximo Application Suite 2023-03-03 N/A 5.5 MEDIUM
IBM Maximo Application Suite 8.8.0 and 8.9.0 stores potentially sensitive information that could be read by a local user. IBM X-Force ID: 241584.
CVE-2022-41734 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2023-03-01 N/A 7.5 HIGH
IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.
CVE-2022-35281 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2023-01-12 N/A 8.8 HIGH
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: 2306335.
CVE-2022-41732 1 Ibm 1 Maximo Application Suite 2022-12-01 N/A 5.5 MEDIUM
IBM Maximo Mobile 8.7 and 8.8 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 237407.
CVE-2021-38924 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2022-09-16 N/A 7.5 HIGH
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 210163.
CVE-2021-29854 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2022-05-11 4.3 MEDIUM 7.2 HIGH
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 205680.
CVE-2021-29743 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2021-09-02 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201693.
CVE-2021-29744 1 Ibm 2 Maximo Application Suite, Maximo Asset Management 2021-09-01 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201694.