IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 160949.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-17T00:00:00

Updated: 2019-06-27T13:06:08

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4303

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-19T14:15:10.973

Modified: 2023-02-03T19:50:08.297


Link: CVE-2019-4303

JSON object: View

cve-icon Redhat Information

No data.

CWE