Vulnerabilities > IBM > Maximo Asset Management > 7.6.0.5

DATE CVE VULNERABILITY TITLE RISK
2018-08-24 CVE-2018-1699 SQL Injection vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
6.5
2018-08-16 CVE-2018-1715 Cross-site Scripting vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-08-06 CVE-2018-1528 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management 7.6 through 7.6.3 could allow an authenticated user to obtain sensitive information from the WhoAmI API.
network
low complexity
ibm CWE-200
4.0
2018-08-03 CVE-2018-1524 Insecure Default Initialization of Resource vulnerability in IBM products
IBM Maximo Asset Management 7.6 through 7.6.3 installs with a default administrator account that a remote intruder could use to gain administrator access to the system.
network
low complexity
ibm CWE-1188
critical
9.0
2018-08-02 CVE-2018-1554 Cross-site Scripting vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-02-22 CVE-2018-1415 Cross-site Scripting vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-08-09 CVE-2017-1357 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks.
network
low complexity
ibm CWE-20
4.0
2017-03-07 CVE-2017-1124 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection.
local
ibm CWE-200
1.9
2016-07-17 CVE-2016-0393 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.5 before 7.5.0.10-TIV-MBS-IFIX002 and 7.6 before 7.6.0.5-TIV-MAMMT-FP001 allows remote attackers to obtain sensitive URL information by reading log files.
network
low complexity
ibm CWE-200
5.0
2016-07-02 CVE-2016-0399 Cross-site Scripting vulnerability in IBM Maximo Asset Management
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5 before 7.5.0.9 IFIX007, and 7.6 before 7.6.0.5 FP005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5