Vulnerabilities > IBM > Maximo Asset Management > 7.5.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-16 CVE-2020-4409 Open Redirect vulnerability in IBM products
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow a remote attacker to conduct phishing attacks, using a tabnabbing attack.
network
ibm CWE-601
5.8
2018-02-22 CVE-2018-1414 SQL Injection vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2018-02-14 CVE-2017-1499 Unrestricted Upload of File with Dangerous Type vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server.
network
low complexity
ibm CWE-434
6.5
2017-08-09 CVE-2017-1357 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks.
network
low complexity
ibm CWE-20
4.0
2017-03-07 CVE-2017-1124 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection.
local
ibm CWE-200
1.9
2016-11-30 CVE-2016-5987 Improper Input Validation vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5 before 7.5.0.10 IF4, and 7.6 before 7.6.0.5 IF3 allows remote attackers to obtain sensitive information via a crafted HTTP request that triggers construction of a runtime error message.
network
low complexity
ibm CWE-20
5.0
2016-11-30 CVE-2016-5905 Cross-site Scripting vulnerability in IBM Maximo Asset Management
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5 before 7.5.0.10 IF3 and 7.6 before 7.6.0.5 IF2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
3.5
2016-07-17 CVE-2016-0393 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.5 before 7.5.0.10-TIV-MBS-IFIX002 and 7.6 before 7.6.0.5-TIV-MAMMT-FP001 allows remote attackers to obtain sensitive URL information by reading log files.
network
low complexity
ibm CWE-200
5.0
2016-07-02 CVE-2016-0399 Cross-site Scripting vulnerability in IBM Maximo Asset Management
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5 before 7.5.0.9 IFIX007, and 7.6 before 7.6.0.5 FP005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2016-04-05 CVE-2016-0289 Improper Access Control vulnerability in IBM Maximo Asset Management
shiprec.xml in the SHIPREC application in IBM Maximo Asset Management 7.1 and 7.5 before 7.5.0.10 and 7.6 before 7.6.0.4 allows remote authenticated users to bypass intended item-selection restrictions via unspecified vectors.
network
low complexity
ibm CWE-284
4.0