3.5
CVSSv2

CVE-2019-4303

Published: 19/06/2019 Updated: 03/02/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm maximo asset management 7.6

ibm maximo for life sciences 7.6

ibm smartcloud control desk -

ibm tivoli integration composer -

ibm maximo for aviation 7.6

ibm maximo for utilities 7.6

ibm maximo for aviation 7.6.2.1

ibm maximo for transportation 7.6.2.1

ibm maximo for transportation 7.6.2.2

ibm maximo for transportation 7.6.2.3

ibm maximo for transportation 7.6.2.4

ibm maximo for aviation 7.6.1

ibm maximo for aviation 7.6.2

ibm maximo for aviation 7.6.3

ibm maximo for transportation 7.6.2

ibm maximo for transportation 7.6.1

ibm maximo for oil and gas 7.6.0

ibm maximo for nuclear power 7.6.0

ibm control desk 7.6.0.1

ibm control desk 7.6.0