4.3
CVSSv2

CVE-2011-1395

Published: 13/03/2012 Updated: 10/01/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in imicon.jsp in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote malicious users to inject arbitrary web script or HTML via the controlid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm maximo asset management essentials 7.5

ibm maximo asset management 7.1

ibm maximo asset management essentials 7.1

ibm maximo asset management 7.5

ibm maximo asset management 6.2

ibm maximo asset management essentials 6.2