Vulnerabilities > IBM > Maximo Asset Management Essentials

DATE CVE VULNERABILITY TITLE RISK
2020-02-18 CVE-2013-3323 Improper Privilege Management vulnerability in IBM products
A Privilege Escalation Vulnerability exists in IBM Maximo Asset Management 7.5, 7.1, and 6.2, when WebSeal with Basic Authentication is used, due to a failure to invalidate the authentication session, which could let a malicious user obtain unauthorized access.
network
ibm CWE-269
6.8
2018-03-27 CVE-2015-5016 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6; Maximo Asset Management Essentials 7.1 and 7.5; Control Desk 7.5 and 7.6; Tivoli Asset Management for IT 7.1 and 7.2; and certain other IBM products allow remote authenticated users to bypass intended access restrictions and read arbitrary ticket worklog entries via unspecified vectors.
network
low complexity
ibm CWE-200
4.0
2018-02-22 CVE-2018-1414 SQL Injection vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2018-02-14 CVE-2017-1499 Unrestricted Upload of File with Dangerous Type vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server.
network
low complexity
ibm CWE-434
6.5
2017-12-13 CVE-2017-1558 Open Redirect vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2017-08-09 CVE-2017-1357 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks.
network
low complexity
ibm CWE-20
4.0
2017-06-07 CVE-2016-9977 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier.
network
low complexity
ibm CWE-20
6.5
2017-05-26 CVE-2017-1292 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 generates error messages that could reveal sensitive information that could be used in further attacks against the system.
network
low complexity
ibm CWE-200
5.0
2017-05-26 CVE-2017-1291 Cross-site Scripting vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks.
network
ibm CWE-79
3.5
2017-05-03 CVE-2016-9976 Improper Access Control vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to include arbitrary files.
network
ibm CWE-284
6.8