U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:ibm:maximo_asset_management:7.5.0.1
There are 57 matching records.
Displaying matches 41 through 57.
Vuln ID Summary CVSS Severity
CVE-2013-5383

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors, a different vulnerability than CVE-2013-5382.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-5382

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors, a different vulnerability than CVE-2013-5383.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-5381

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to gain privileges via unspecified vectors.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2013-5380

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows local users to obtain sensitive information via unspecified vectors.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 2.1 LOW
CVE-2013-4027

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2013-4021

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to conduct unspecified file-inclusion attacks via unknown vectors.

Published: October 01, 2013; 7:14:44 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2013-4020

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to bypass intended access restrictions via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-4018

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 6.0 MEDIUM
CVE-2013-4014

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-4013

IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.2 allows remote attackers to obtain sensitive information via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2013-3973

SQL injection vulnerability in IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2013-3972

IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to obtain sensitive information via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-3971

IBM Maximo Asset Management 7.1 through 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-3049.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-3049

IBM Maximo Asset Management 7.1 through 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to bypass intended access restrictions via unspecified vectors, a different vulnerability than CVE-2013-3971.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 4.0 MEDIUM
CVE-2013-3048

Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8, 7.1 through 7.1.1.12, and 7.5 before 7.5.0.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 3.5 LOW
CVE-2013-3047

IBM Maximo Asset Management 7.1 before 7.1.1.12 and 7.5 before 7.5.0.5 allows remote authenticated users to gain privileges via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 6.5 MEDIUM
CVE-2012-3323

IBM Maximo Asset Management 6.2 before 6.2.8, 7.1 before 7.1.1.12, and 7.5 before 7.5.0.3 allows remote attackers to gain privileges via unspecified vectors.

Published: October 01, 2013; 7:14:43 AM -0400
V3.x:(not available)
V2.0: 6.8 MEDIUM