Vulnerabilities > IBM > Maximo Asset Management > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-19 CVE-2023-47718 Cross-Site Request Forgery (CSRF) vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.3 and Manage Component 8.10 through 8.11 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2023-02-17 CVE-2022-41734 Cleartext Storage of Sensitive Information vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-312
7.5
2023-01-09 CVE-2022-35281 Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection.
network
low complexity
ibm CWE-1236
8.8
2022-09-21 CVE-2022-40616 Unspecified vulnerability in IBM Maximo Asset Management 7.6.1.1/7.6.1.2/7.6.1.3
IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, and 7.6.1.3 could allow a user to bypass authentication and obtain sensitive information or perform tasks they should not have access to.
network
low complexity
ibm
8.1
2022-09-14 CVE-2021-38924 Information Exposure Through an Error Message vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser.
network
low complexity
ibm CWE-209
7.5
2020-10-05 CVE-2020-4493 Improper Authentication vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.6.0 and 7.6.1 could allow an attacker to bypass authentication and issue commands using a specially crafted HTTP command.
network
low complexity
ibm CWE-287
7.5
2019-07-17 CVE-2019-4430 Path Traversal vulnerability in IBM Maximo Asset Management 7.6
IBM Maximo Asset Management 7.6 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
7.5
2019-06-19 CVE-2019-4364 Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM products
IBM Maximo Asset Management 7.6 is vulnerable to CSV injection, which could allow a remote authenticated attacker to execute arbirary commands on the system.
network
low complexity
ibm CWE-1236
8.0
2017-07-05 CVE-2017-1175 SQL Injection vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 7.1, 7.5, and 7.6 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
7.5
2013-10-01 CVE-2013-5395 Unspecified vulnerability in IBM Maximo Asset Management
IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote attackers to bypass intended access restrictions via unspecified vectors.
network
low complexity
ibm
7.5