IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138821.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-02-22T19:00:00Z

Updated: 2024-09-16T21:56:42.186Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1415

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-22T19:29:03.513

Modified: 2018-03-09T18:03:41.737

Link: CVE-2018-1415

cve-icon Redhat

No data.