Vulnerabilities > IBM > Maximo Asset Management > 7.6

DATE CVE VULNERABILITY TITLE RISK
2017-06-08 CVE-2016-8987 Information Exposure vulnerability in IBM Maximo Asset Management 7.1/7.5/7.6
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to view.
network
low complexity
ibm CWE-200
4.0
2017-06-07 CVE-2016-9977 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier.
network
low complexity
ibm CWE-20
6.5
2017-05-26 CVE-2017-1292 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 generates error messages that could reveal sensitive information that could be used in further attacks against the system.
network
low complexity
ibm CWE-200
5.0
2017-05-26 CVE-2017-1291 Cross-site Scripting vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to HTTP response splitting attacks.
network
ibm CWE-79
3.5
2017-05-03 CVE-2016-9976 Improper Access Control vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to include arbitrary files.
network
ibm CWE-284
6.8
2017-04-26 CVE-2016-8924 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.1/7.5/7.6
IBM Maximo Asset Management 7.1, 7.5 and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier.
network
ibm CWE-79
4.3
2017-03-07 CVE-2017-1124 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local attacker to obtain sensitive information using HTTP Header Injection.
local
ibm CWE-200
1.9
2017-02-08 CVE-2016-5902 Cross-site Scripting vulnerability in IBM products
IBM Maximo Asset Management is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-02-01 CVE-2016-5896 Information Exposure vulnerability in IBM products
IBM Maximo Asset Management could disclose sensitive information from a stack trace after submitting incorrect login onto Cognos browser.
network
low complexity
ibm CWE-200
5.0
2016-04-05 CVE-2016-0289 Improper Access Control vulnerability in IBM Maximo Asset Management
shiprec.xml in the SHIPREC application in IBM Maximo Asset Management 7.1 and 7.5 before 7.5.0.10 and 7.6 before 7.6.0.4 allows remote authenticated users to bypass intended item-selection restrictions via unspecified vectors.
network
low complexity
ibm CWE-284
4.0