Vulnerability Name: | CVE-2012-0195 (CCN-72612) | ||||||||
Assigned: | 2011-12-14 | ||||||||
Published: | 2012-02-14 | ||||||||
Updated: | 2018-01-10 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Start Center Layout and Configuration component in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5; IBM Tivoli Asset Management for IT 6.2, 7.1, and 7.2; IBM Tivoli Service Request Manager 7.1 and 7.2; IBM Maximo Service Desk 6.2; and IBM Tivoli Change and Configuration Management Database (CCMDB) 6.2, 7.1, and 7.2 allows remote attackers to inject arbitrary web script or HTML via the display name. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2012-0195 Source: CCN Type: SA48299 IBM Maximo Asset Management Products Weakness and Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 48299 Source: CCN Type: SA48305 IBM Tivoli Products Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 48305 Source: AIXAPAR Type: UNKNOWN IV09198 Source: CCN Type: IBM Security Bulletin 1584666 Security Vulnerabilities Addressed in Asset and Service Mgmt Source: CONFIRM Type: Vendor Advisory http://www.ibm.com/support/docview.wss?uid=swg21584666 Source: CCN Type: OSVDB ID: 79903 IBM Maximo Asset Management Multiple Product Start Center Layout and Configuration Unspecified XSS Source: BID Type: UNKNOWN 52333 Source: CCN Type: BID-52333 IBM Maximo Asset Management Multiple Security Vulnerabilities Source: XF Type: UNKNOWN mam-sclc-xss(72612) Source: XF Type: UNKNOWN mam-sclc-xss(72612) | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: Configuration 6: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |