4
CVSSv2

CVE-2011-4817

Published: 13/03/2012 Updated: 10/01/2018
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

The About option on the Help menu in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 shows the username, which might allow remote authenticated users to have an unspecified impact via a targeted attack against the corresponding user account.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm maximo asset management 6.2

ibm maximo asset management 7.5

ibm maximo asset management 7.1

ibm maximo asset management essentials 7.5

ibm maximo asset management essentials 6.2

ibm maximo asset management essentials 7.1

ibm tivoli asset management for it 6.2

ibm tivoli asset management for it 7.1

ibm tivoli asset management for it 7.2

ibm trivoli service request manager 7.1

ibm trivoli service request manager 7.2

ibm maximo service desk 6.2

ibm tivoli change and configuration management database 6.2

ibm tivoli change and configuration management database 7.1

ibm tivoli change and configuration management database 7.2