IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147003.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-08-16T13:00:00Z

Updated: 2024-09-16T21:57:45.986Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1715

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-16T13:29:00.263

Modified: 2019-10-09T23:38:56.633

Link: CVE-2018-1715

cve-icon Redhat

No data.