Maximo Application Suite IBM Maximo Application Suite

Do you want an email whenever new security vulnerabilities are reported in IBM Maximo Application Suite?

By the Year

In 2024 there have been 3 vulnerabilities in IBM Maximo Application Suite with an average score of 7.5 out of ten. Last year Maximo Application Suite had 7 security vulnerabilities published. If vulnerabilities keep coming in at the current rate, it appears that number of security vulnerabilities in Maximo Application Suite in 2024 could surpass last years number. However, the average CVE base score of the vulnerabilities in 2024 is greater by 1.21.

Year Vulnerabilities Average Score
2024 3 7.47
2023 7 6.26
2022 3 6.73
2021 2 5.40
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Maximo Application Suite vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent IBM Maximo Application Suite Security Vulnerabilities

IBM Maximo Application Suite 7.6.1.3 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data

CVE-2024-27266 8.2 - High - March 14, 2024

IBM Maximo Application Suite 7.6.1.3 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 284566.

XXE

IBM Maximo Asset Management 7.6.1.3 and Manage Component 8.10 through 8.11 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user

CVE-2023-47718 8.8 - High - January 19, 2024

IBM Maximo Asset Management 7.6.1.3 and Manage Component 8.10 through 8.11 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 271843.

Session Riding

IBM Maximo Spatial Asset Management 8.10 is vulnerable to server-side request forgery (SSRF)

CVE-2023-32337 5.4 - Medium - January 19, 2024

IBM Maximo Spatial Asset Management 8.10 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 255288.

XSPA

IBM Maximo Application Suite 8.9, 8.10 and IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 are vulnerable to HTML injection

CVE-2023-32332 5.4 - Medium - September 08, 2023

IBM Maximo Application Suite 8.9, 8.10 and IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 are vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID: 255072.

XSS

IBM Maximo Application Suite - Manage Component 8.8.0 and 8.9.0 transmits sensitive information in cleartext

CVE-2023-27861 5.9 - Medium - June 05, 2023

IBM Maximo Application Suite - Manage Component 8.8.0 and 8.9.0 transmits sensitive information in cleartext that could be intercepted by an attacker using man in the middle techniques. IBM X-Force ID: 249208.

Cleartext Transmission of Sensitive Information

IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8.0 stores sensitive information in URL parameters

CVE-2023-32334 5.3 - Medium - June 05, 2023

IBM Maximo Asset Management 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 255074.

IBM Maximo Asset Management 7.6.1.1

CVE-2022-35645 5.4 - Medium - March 02, 2023

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and IBM Maximo Application Suite 8.8 and 8.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 230958.

XSS

IBM Maximo Application Suite 8.8.0 and 8.9.0 stores potentially sensitive information that could be read by a local user

CVE-2022-43923 5.5 - Medium - February 24, 2023

IBM Maximo Application Suite 8.8.0 and 8.9.0 stores potentially sensitive information that could be read by a local user. IBM X-Force ID: 241584.

Insertion of Sensitive Information into Log File

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could

CVE-2022-41734 7.5 - High - February 17, 2023

IBM Maximo Asset Management 7.6.1.2 and 7.6.1.3 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 237587.

Cleartext Storage of Sensitive Information

IBM Maximo Asset Management 7.6.1.1

CVE-2022-35281 8.8 - High - January 09, 2023

IBM Maximo Asset Management 7.6.1.1, 7.6.1.2, 7.6.1.3 and the IBM Maximo Manage 8.3, 8.4 application in IBM Maximo Application Suite are vulnerable to CSV injection. IBM X-Force ID: 2306335.

CSV Injection

IBM Maximo Mobile 8.7 and 8.8 stores user credentials in plain clear text which can be read by a local user

CVE-2022-41732 5.5 - Medium - November 28, 2022

IBM Maximo Mobile 8.7 and 8.8 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 237407.

Insufficiently Protected Credentials

IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could

CVE-2021-38924 7.5 - High - September 14, 2022

IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 210163.

Generation of Error Message Containing Sensitive Information

IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection

CVE-2021-29854 7.2 - High - May 03, 2022

IBM Maximo Asset Management 7.6.1.1 and 7.6.1.2 is vulnerable to HTTP header injection, caused by improper validation of input by the HOST headers. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to inject HTTP HOST header, which will allow the attacker to conduct various attacks against the vulnerable system, including cross-site scripting, cache poisoning or session hijacking. IBM X-Force ID: 205680.

Output Sanitization

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting

CVE-2021-29743 5.4 - Medium - August 30, 2021

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201693.

XSS

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting

CVE-2021-29744 5.4 - Medium - August 27, 2021

IBM Maximo Asset Management 7.6.0 and 7.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 201694.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for IBM Maximo Asset Management or by IBM? Click the Watch button to subscribe.

IBM
Vendor

subscribe