IBM Maximo Asset Management 7.6.0.10 and 7.6.1.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 175121.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-06-26T13:45:30.835640Z

Updated: 2024-09-17T03:43:41.360Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-26T14:15:10.713

Modified: 2020-07-01T15:43:24.590

Link: CVE-2020-4223

cve-icon Redhat

No data.