IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-19T13:30:19.709079Z

Updated: 2024-09-16T23:00:36.112Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4303

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-19T14:15:10.973

Modified: 2023-02-03T19:50:08.297

Link: CVE-2019-4303

cve-icon Redhat

No data.