[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0746Date: (C)2012-09-10   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.5, as used in SmartCloud Control Desk, Tivoli Asset Management for IT, Tivoli Service Request Manager, Maximo Service Desk, and Change and Configuration Management Database (CCMDB), allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-50551
IV17961
http://www-01.ibm.com/support/docview.wss?uid=swg21610081
ibm-maximo-xss-iv17961(74726)

CPE    11
cpe:/a:ibm:smartcloud_control_desk:7.0
cpe:/a:ibm:tivoli_service_request_manager:7.0
cpe:/a:ibm:tivoli_asset_management_for_it:6.0
cpe:/a:ibm:maximo_service_desk:6.2
...
CWE    1
CWE-79

© SecPod Technologies