IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 182436.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-09-15T13:50:24.589972Z

Updated: 2024-09-16T20:26:25.356Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-15T14:15:14.520

Modified: 2020-09-16T00:49:56.587

Link: CVE-2020-4526

cve-icon Redhat

No data.