3.5
CVSSv2

CVE-2019-4429

Published: 19/02/2020 Updated: 30/04/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 162886.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm control desk 7.6.1

ibm control desk 7.6.1.1

ibm maximo anywhere 7.6.0.0

ibm maximo anywhere 7.6.1.0

ibm maximo for aviation 7.6.6

ibm maximo for aviation 7.6.7

ibm maximo for aviation 7.6.8

ibm maximo for life sciences 7.6

ibm maximo for nuclear power 7.6.1

ibm maximo for oil and gas 7.6.1

ibm maximo for transportation 7.6.2.3

ibm maximo for transportation 7.6.2.4

ibm maximo for transportation 7.6.2.5

ibm maximo for utilities 7.6.0.1

ibm maximo for utilities 7.6.0.2

ibm smartcloud control desk -

ibm tivoli integration composer 7.6.0.1

ibm tivoli integration composer 7.6.0.2