cve-2019-4749
Vulnerability from cvelistv5
Published
2020-04-17 13:25
Modified
2024-09-17 03:22
Summary
IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.
Impacted products
IBMMaximo Asset Management
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T19:40:49.060Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.ibm.com/support/pages/node/6193479"
          },
          {
            "name": "ibm-maximo-cve20194749-xss (173308)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/173308"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Maximo Asset Management",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "7.6"
            }
          ]
        }
      ],
      "datePublic": "2020-04-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitCodeMaturity": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "remediationLevel": "OFFICIAL_FIX",
            "reportConfidence": "CONFIRMED",
            "scope": "CHANGED",
            "temporalScore": 5.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/PR:L/UI:R/AV:N/A:N/AC:L/C:L/I:L/S:C/RC:C/RL:O/E:H",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Cross-Site Scripting",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-17T13:25:26",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.ibm.com/support/pages/node/6193479"
        },
        {
          "name": "ibm-maximo-cve20194749-xss (173308)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/173308"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2020-04-16T00:00:00",
          "ID": "CVE-2019-4749",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Maximo Asset Management",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "7.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308."
            }
          ]
        },
        "impact": {
          "cvssv3": {
            "BM": {
              "A": "N",
              "AC": "L",
              "AV": "N",
              "C": "L",
              "I": "L",
              "PR": "L",
              "S": "C",
              "UI": "R"
            },
            "TM": {
              "E": "H",
              "RC": "C",
              "RL": "O"
            }
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Cross-Site Scripting"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.ibm.com/support/pages/node/6193479",
              "refsource": "CONFIRM",
              "title": "IBM Security Bulletin 6193479 (Maximo Asset Management)",
              "url": "https://www.ibm.com/support/pages/node/6193479"
            },
            {
              "name": "ibm-maximo-cve20194749-xss (173308)",
              "refsource": "XF",
              "title": "X-Force Vulnerability Report",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/173308"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2019-4749",
    "datePublished": "2020-04-17T13:25:26.685011Z",
    "dateReserved": "2019-01-03T00:00:00",
    "dateUpdated": "2024-09-17T03:22:52.642Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-4749\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2020-04-17T14:15:17.957\",\"lastModified\":\"2020-04-21T14:03:37.360\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM Maximo Asset Management 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 173308.\"},{\"lang\":\"es\",\"value\":\"IBM Maximo Asset Management versi\u00f3n 7.6, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar c\u00f3digo JavaScript arbitrario en la Interfaz de Usuario Web, alterando as\u00ed la funcionalidad prevista, conllevando potencialmente a una divulgaci\u00f3n de credenciales dentro de una sesi\u00f3n confiable. IBM X-Force ID: 173308.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV30\":[{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:control_desk:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA7D6830-74DA-4524-8177-54CB2667A54E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:control_desk:7.6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE7C8399-A024-45CE-A2CD-658A2D99ABDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"830412EF-C21D-4455-9396-06222B32F61E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B9EA821-8DC7-4D08-B516-CA8D0692DD29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_configuration_manager:7.6.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31FDF238-C29E-4F15-AB54-C90226BC0A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA8E3FBA-9DBB-487E-99AD-5E1119150D73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_health_insights:7.6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4989C34-4B4E-4E53-A13E-13667DCBB19D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5CE3F4-8ABE-4245-BD9E-8697B3E0171C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler:7.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDD061C9-2D80-48CF-B660-68948B03F3C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler:7.6.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28402BF3-15EC-41F5-AD53-EC196CF3F345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler:7.6.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A99155-0D86-4998-AC74-2FECE3AF277F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler_plus:7.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69E511EF-7DE6-42CA-848C-E0FF2D04AB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler_plus:7.6.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5021AA5-A4D4-4E5F-85A8-CFF038EBD9F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_scheduler_plus:7.6.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B80B0192-3ECE-4B44-B060-F6CE54A744C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_calibration:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"768BB000-6ED2-4289-8BCA-66981EC95BB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_enterprise_adapter:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2A20FB3-C352-4F5C-BD5A-5814BBA837DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_enterprise_adapter:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C2AB76-29C5-46BD-ABAD-37913D3A4675\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_equipment_maintenance_assistant:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEED2F57-E98D-479E-8303-2188AFA0C70B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_aviation:7.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4317DA0E-678D-468F-8BE4-8BA20C01C588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_aviation:7.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB202BE-FF6E-49AC-84FF-F454361E5D4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_aviation:7.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05DA047-26F7-413E-8259-5F88C08AE2B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BA294D6-4D4D-4ADB-A05B-F578A8877A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"532219AE-9F4D-49B0-A625-A690C9E8A7DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"160EE7B0-4F54-41F7-9266-C22776783BA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19405179-FDEF-4207-B12F-C39D49B49F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FBE6121-5166-4C7A-B4BA-4D5F46720EC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_service_providers:7.6.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F66129CF-729D-4120-912E-E8109CF1E237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36062812-7AD2-4908-94BA-B06CA4503CB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC89A6D2-20D5-4066-8F35-2936C6D0C0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BDF6664-537E-4CF8-9CCA-7C4746DE9B08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F416A57-7B00-411D-B2D5-5BCB434568DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73EEADC8-01D0-4D80-83E4-1643603485CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_linear_asset_manager:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45C84F5F-C612-4A0A-AD91-A4335496E934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_linear_asset_manager:7.6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C32832CB-63FC-4F9E-81A4-3A8CE2F98319\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_linear_asset_manager:7.6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D23F86AC-2C39-42DC-83EF-3BA2DBF99A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_network_on_blockchain:7.6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E6CFC29-9FD2-4BE5-9A66-6FA6F94C0D7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_network_on_blockchain:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BC0DF05-9B84-45B8-924E-E4CB672F7C45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D799591-F5D0-4B17-AE32-ABED616A65AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"095BBF20-1C8F-4FBC-8D72-3A3DB5A3F68F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B3B2C5-E8D0-48A1-9837-40A627D7E742\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E59EA84-F607-404B-A392-7D68C5672B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_integration_composer:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"797807D9-2137-414A-BB28-46DBC0288161\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_integration_composer:7.6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8708C64F-7940-46E7-94FB-1D1CF3B864B1\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/173308\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/6193479\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.