IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-10-10T14:00:19.786270Z

Updated: 2024-09-17T00:06:45.510Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4265

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-10T14:15:18.957

Modified: 2020-04-30T19:07:17.717

Link: CVE-2019-4265

cve-icon Redhat

No data.