Multiple cross-site scripting (XSS) vulnerabilities in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allow remote attackers to inject arbitrary web script or HTML via the uisesionid parameter to (1) maximo.jsp or (2) the default URI under ui/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2012-03-13T01:00:00

Updated: 2024-08-07T00:16:35.046Z

Reserved: 2011-12-14T00:00:00

Link: CVE-2011-4819

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-03-13T03:12:26.167

Modified: 2018-01-10T02:29:23.580

Link: CVE-2011-4819

cve-icon Redhat

No data.