Vulnerabilities > IBM > Maximo Asset Management

DATE CVE VULNERABILITY TITLE RISK
2018-02-14 CVE-2017-1499 Unrestricted Upload of File with Dangerous Type vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to include arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable Web server.
network
low complexity
ibm CWE-434
6.5
2017-12-13 CVE-2017-1558 Open Redirect vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2017-09-12 CVE-2017-1352 Command Injection vulnerability in IBM Maximo Asset Management 7.5/7.6
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to inject commands into work orders that could be executed by another user that downloads the affected file.
network
ibm CWE-77
6.0
2017-08-09 CVE-2017-1357 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.5 and 7.6 could allow an authenticated user to manipulate work orders to forge emails which could be used to conduct further advanced attacks.
network
low complexity
ibm CWE-20
4.0
2017-07-05 CVE-2017-1208 Cross-site Scripting vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2017-1176 Information Exposure vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a local user to obtain sensitive information due to inappropriate data retention of attachments.
local
low complexity
ibm CWE-200
2.1
2017-07-05 CVE-2017-1175 SQL Injection vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2017-06-13 CVE-2016-9984 Permissions, Privileges, and Access Controls vulnerability in IBM Maximo Asset Management 7.5/7.6
IBM Maximo Asset Management 7.5 and 7.6 could allow a remote authenticated attacker to execute arbitrary commands on the system as administrator.
network
low complexity
ibm CWE-264
6.5
2017-06-08 CVE-2016-8987 Information Exposure vulnerability in IBM Maximo Asset Management 7.1/7.5/7.6
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow an authenticated user to view incorrect item sets that they should not have access to view.
network
low complexity
ibm CWE-200
4.0
2017-06-07 CVE-2016-9977 Improper Input Validation vulnerability in IBM products
IBM Maximo Asset Management 7.1, 7.5, and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier.
network
low complexity
ibm CWE-20
6.5