IBM Maximo Asset Management 7.1, 7.5 and 7.6 could allow a remote attacker to hijack a user's session, caused by the failure to invalidate an existing session identifier. An attacker could exploit this vulnerability to gain access to another user's session. IBM X-Force ID: 118537.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-04-26T17:00:00

Updated: 2024-08-06T02:35:02.340Z

Reserved: 2016-10-25T00:00:00

Link: CVE-2016-8924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-26T17:59:00.173

Modified: 2017-05-03T12:24:20.983

Link: CVE-2016-8924

cve-icon Redhat

No data.