CWE
79
Advisory Published
Updated

CVE-2019-4644: XSS

First published: Fri Apr 17 2020(Updated: )

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM Control Desk=7.6.1
IBM Control Desk=7.6.1.1
IBM Maximo Asset Management=7.6.6
IBM Maximo Asset Management=7.6.7
IBM Maximo Asset Management=7.6.7.1
IBM Maximo Asset Management=7.6.1
IBM Maximo Asset Management=7.6.1.1
IBM Maximo Asset Management=7.6.1.1
Ibm Maximo Asset Management Scheduler=7.6.7
Ibm Maximo Asset Management Scheduler=7.6.7.1
Ibm Maximo Asset Management Scheduler=7.6.7.3
Ibm Maximo Asset Management Scheduler Plus=7.6.7
Ibm Maximo Asset Management Scheduler Plus=7.6.7.1
Ibm Maximo Asset Management Scheduler Plus=7.6.7.3
IBM Maximo Asset Management=7.6
IBM Maximo Asset Management=7.6
IBM Maximo Asset Management=7.6.1
IBM Maximo Asset Management
Ibm Maximo For Aviation=7.6.6
Ibm Maximo For Aviation=7.6.7
Ibm Maximo For Aviation=7.6.8
Ibm Maximo For Life Sciences=7.6
Ibm Maximo For Nuclear Power=7.6.1
Ibm Maximo For Oil And Gas=7.6.1
Ibm Maximo For Service Providers=7.6.3.1
Ibm Maximo For Service Providers=7.6.3.2
Ibm Maximo For Service Providers=7.6.3.3
Ibm Maximo For Transportation=7.6.2.3
Ibm Maximo For Transportation=7.6.2.4
Ibm Maximo For Transportation=7.6.2.5
Ibm Maximo For Utilities=7.6.0.1
Ibm Maximo For Utilities=7.6.0.2
IBM Maximo Asset Management=7.6.0.1
IBM Maximo Asset Management=7.6.0.2
IBM Maximo Asset Management=7.6.0.3
Ibm Maximo Network On Blockchain=7.6.0.0
Ibm Maximo Network On Blockchain=7.6.0.1
IBM Maximo Spatial Asset Management=7.6.0.2
IBM Maximo Spatial Asset Management=7.6.0.3
IBM Maximo Spatial Asset Management=7.6.0.4
IBM Maximo Spatial Asset Management=7.6.0.5
IBM Maximo Asset Management=7.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-4644?

    CVE-2019-4644 is a vulnerability found in IBM Maximo Asset Management 7.6 that allows for cross-site scripting (XSS) attacks.

  • How does CVE-2019-4644 work?

    CVE-2019-4644 allows users to inject arbitrary JavaScript code on the web interface of IBM Maximo Asset Management 7.6, potentially leading to disclosure of credentials.

  • What is the severity of CVE-2019-4644?

    CVE-2019-4644 has a severity rating of 6.1 (medium).

  • Which software versions are affected by CVE-2019-4644?

    IBM Maximo Asset Management versions 7.6 and 7.6.1 are affected by CVE-2019-4644.

  • How can I fix CVE-2019-4644?

    To fix CVE-2019-4644, it is recommended to apply the latest security patches provided by IBM or upgrade to a non-vulnerable version of IBM Maximo Asset Management.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203