Vulnerabilities > IBM > Maximo Asset Management > Low

DATE CVE VULNERABILITY TITLE RISK
2022-04-21 CVE-2022-22436 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2022-04-21 CVE-2022-22435 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.1.2
IBM Maximo Asset Management 7.6.1.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-08-30 CVE-2021-29743 Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2021-08-27 CVE-2021-29744 Cross-site Scripting vulnerability in IBM Maximo Application Suite and Maximo Asset Management
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-05-19 CVE-2021-20374 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.0/7.6.1
IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting.
network
ibm CWE-79
3.5
2020-06-26 CVE-2020-4223 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6.0.10/7.6.1.1
IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2020-04-17 CVE-2019-4749 Cross-site Scripting vulnerability in IBM products
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-10-24 CVE-2019-4486 Cross-site Scripting vulnerability in IBM products
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-06-06 CVE-2019-4048 Improper Privilege Management vulnerability in IBM products
IBM Maximo Asset Management 7.6 could allow a physical user of the system to obtain sensitive information from a previous user of the same machine.
low complexity
ibm CWE-269
2.1
2018-11-28 CVE-2018-1584 Cross-site Scripting vulnerability in IBM Maximo Asset Management 7.6
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5