Vulnerabilities > IBM > Maximo Asset Management > 7.1.1.9

DATE CVE VULNERABILITY TITLE RISK
2013-10-01 CVE-2013-4013 Unspecified vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.2 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
ibm
5.0
2013-10-01 CVE-2013-3973 SQL Injection vulnerability in IBM Maximo Asset Management
SQL injection vulnerability in IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2013-10-01 CVE-2013-3972 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.
network
low complexity
ibm CWE-200
4.0
2013-10-01 CVE-2013-3971 Permissions, Privileges, and Access Controls vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1 through 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-3049.
network
low complexity
ibm CWE-264
4.0
2013-10-01 CVE-2013-3049 Unspecified vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1 through 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-3971.
network
low complexity
ibm
4.0
2013-10-01 CVE-2013-3048 Cross-Site Scripting vulnerability in IBM Maximo Asset Management
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2013-10-01 CVE-2013-3047 Unspecified vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors.
network
low complexity
ibm
6.5
2013-10-01 CVE-2013-0451 SQL Injection vulnerability in IBM Maximo Asset Management
SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8 and 7.1 through 7.1.1.12 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2013-10-01 CVE-2012-3323 Permissions, Privileges, and Access Controls vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 6.2 before 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.3 allows remote attackers to gain privileges via unspecified vectors.
network
ibm CWE-264
6.8
2013-02-20 CVE-2012-6355 Permissions, Privileges, and Access Controls vulnerability in IBM products
IBM Maximo Asset Management 6.2 through 7.5, Maximo Asset Management Essentials 6.2 through 7.5, Tivoli Asset Management for IT 6.2 through 7.2, Tivoli Service Request Manager 7.1 and 7.2, Maximo Service Desk 6.2, Change and Configuration Management Database (CCMDB) 7.1 and 7.2, and SmartCloud Control Desk 7.5 allow remote authenticated users to gain privileges via vectors related to a work order.
network
low complexity
ibm CWE-264
6.5