Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Maximo Asset Management
Total 167 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4478 1 Ibm 1 Maximo Asset Management 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
IBM Maximo Asset Management 7.6.0, and 7.6.1 could allow an authenticated user to obtain highly sensitive information that they should not normally have access to. IBM X-Force ID: 163998.
CVE-2019-4446 1 Ibm 19 Control Desk, Maximo Asset Configuration Manager, Maximo Asset Health Insights and 16 more 2021-07-21 5.5 MEDIUM 5.4 MEDIUM
IBM Maximo Asset Management 7.6 could allow an authenticated user perform actions they are not authorized to by modifying request parameters. IBM X-Force ID: 163490.
CVE-2021-20374 1 Ibm 1 Maximo Asset Management 2021-05-26 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 195522.
CVE-2020-4409 1 Ibm 20 Control Desk, Maximo Asset Configuration Manager, Maximo Asset Health Insights and 17 more 2020-09-28 5.8 MEDIUM 8.2 HIGH
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 179537.
CVE-2020-4521 1 Ibm 1 Maximo Asset Management 2020-09-15 9.0 HIGH 8.8 HIGH
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization in Java. By sending specially-crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 182396.
CVE-2019-4671 1 Ibm 1 Maximo Asset Management 2020-09-15 6.5 MEDIUM 6.3 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 171437.
CVE-2020-4526 1 Ibm 1 Maximo Asset Management 2020-09-15 4.3 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 182436.
CVE-2019-4745 1 Ibm 7 Maximo Asset Management, Maximo For Aviation, Maximo For Life Sciences and 4 more 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883.
CVE-2019-4530 1 Ibm 1 Maximo Asset Management 2020-08-24 5.5 MEDIUM 6.5 MEDIUM
IBM Maximo Asset Management 7.6, 7.6.1, and 7.6.1.1 could allow an authenticated user to delete a record that they should not normally be able to. IBM X-Force ID: 165586.
CVE-2019-4583 1 Ibm 1 Maximo Asset Management 2020-08-24 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 could allow an authenticated user to obtain sensitive information from a stack trace that could be used to aid future attacks. IBM X-Force ID: 167289.
CVE-2019-4582 1 Ibm 1 Maximo Asset Management 2020-08-13 4.0 MEDIUM 4.3 MEDIUM
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 167288.
CVE-2020-4463 1 Ibm 1 Maximo Asset Management 2020-07-30 6.4 MEDIUM 8.2 HIGH
IBM Maximo Asset Management 7.6.0.1 and 7.6.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 181484.
CVE-2019-4591 1 Ibm 1 Maximo Asset Management 2020-07-14 4.6 MEDIUM 7.8 HIGH
IBM Maximo Asset Management 7.6.0 and 7.6.1 does not invalidate session after logout which could allow a local user to impersonate another user on the system. IBM X-Force ID: 167451.
CVE-2019-4650 1 Ibm 1 Maximo Asset Management 2020-07-01 6.5 MEDIUM 6.3 MEDIUM
IBM Maximo Asset Management 7.6.1.1 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 170961.
CVE-2020-4223 1 Ibm 1 Maximo Asset Management 2020-07-01 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 175121.
CVE-2020-4529 1 Ibm 1 Maximo Asset Management 2020-06-09 6.5 MEDIUM 7.4 HIGH
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 182713.
CVE-2019-4749 1 Ibm 20 Control Desk, Maximo Asset Configuration Manager, Maximo Asset Health Insights and 17 more 2020-04-21 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.
CVE-2019-4644 1 Ibm 20 Control Desk, Maximo Asset Configuration Manager, Maximo Asset Health Insights and 17 more 2020-04-21 4.3 MEDIUM 6.1 MEDIUM
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 170880.
CVE-2013-3323 1 Ibm 13 Change And Configuration Management Database, Maximo Asset Management, Maximo Asset Management Essentials and 10 more 2020-02-21 6.8 MEDIUM 9.8 CRITICAL
A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized access.
CVE-2019-4486 1 Ibm 9 Maximo Asset Management, Maximo For Aviation, Maximo For Life Sciences and 6 more 2019-10-28 3.5 LOW 5.4 MEDIUM
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164070.