Vulnerabilities > IBM > Maximo Asset Management

DATE CVE VULNERABILITY TITLE RISK
2023-01-09 CVE-2022-35281 Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection.
network
low complexity
ibm CWE-1236
8.8
2022-09-21 CVE-2022-40616 Unspecified vulnerability in IBM Maximo Asset Management 7.6.1.1/7.6.1.2/7.6.1.3
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, and 7.6.1.3 could allow a user to bypass authentication and obtain sensitive information or perform tasks they should not have access to.
network
low complexity
ibm
8.1
2022-09-14 CVE-2021-38924 Information Exposure Through an Error Message vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
7.5
2022-05-03 CVE-2021-29854 Improper Encoding or Escaping of Output vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers.
network
ibm CWE-116
4.3
2022-04-21 CVE-2022-22435 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-04-21 CVE-2022-22436 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-02-18 CVE-2021-38935 Weak Password Requirements vulnerability in IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
5.0
2021-08-30 CVE-2021-29743 Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-08-27 CVE-2021-29744 Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-05-19 CVE-2021-20374 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.0/7.6.1
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5