cve-2015-7448
Vulnerability from cvelistv5
Published
2016-03-12 15:00
Modified
2024-08-06 07:51
Severity ?
Summary
SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX003, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX003, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T07:51:27.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974938"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-02-26T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX003, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX003, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-03-12T15:57:01",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974938"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "ID": "CVE-2015-7448",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX003, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX003, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21974938",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21974938"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2015-7448",
    "datePublished": "2016-03-12T15:00:00",
    "dateReserved": "2015-09-29T00:00:00",
    "dateUpdated": "2024-08-06T07:51:27.519Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2015-7448\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2016-03-12T15:59:01.430\",\"lastModified\":\"2024-11-21T02:36:48.513\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"SQL injection vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5.0 before 7.5.0.9 IFIX003, and 7.6.0 before 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 before 7.5.0.9 IFIX003, 7.5.1, and 7.6.0 before 7.6.0.3 IFIX001 for SmartCloud Control Desk; and Maximo Asset Management 7.1 through 7.1.1.13 and 7.2 for Tivoli IT Asset Management for IT and certain other products allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad de inyecci\u00f3n SQL en IBM Maximo Asset Management 7.1 hasta la versi\u00f3n 7.1.1.13, 7.5.0 en versiones anteriores a 7.5.0.9 IFIX003 y 7.6.0 en versiones anteriores a 7.6.0.3 IFIX001; Maximo Asset Management 7.5.0 en versiones anteriores a 7.5.0.9 IFIX003, 7.5.1 y 7.6.0 en versiones anteriores a 7.6.0.3 IFIX001 para SmartCloud Control Desk; y Maximo Asset Management 7.1 hasta la versi\u00f3n 7.1.1.13 y 7.2 para Tivoli IT Asset Management for IT y otros determinados productos permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.5}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-89\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AF3DBFF-A377-4147-A6EB-BEC6F38FD8FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1CC8BE0-5DFD-4D51-8C14-333596151E54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59D13A5E-AC99-4632-8987-2C1CC3AC9376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A0C5995-8850-4AFE-9008-8ED3DE17E2F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92B6F032-D50D-43C3-ADF2-C67FAD74A58D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3C5BFF2-8361-485D-9DE5-80323EFAFFB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8194D6-55CE-4760-8F27-4990FFA32F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83470AC7-A06B-4443-9E60-B0AA18B69AC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29A7E369-EBBD-4456-AE47-712CB273F40A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4B91AA-C45B-42F8-A7AC-D64DE66B5AA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69D30DA9-2096-421C-AEE3-EA83D2AA5996\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F13CF56-5007-413D-A936-B3667E0051D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"019C8B6D-0669-447E-9EB3-F6A9B42797FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9956DF3-70A3-49CD-9145-B0C880D3DACD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:change_and_configuration_management_database:7.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC336DAB-A3DE-48B7-AC32-89F46F21887B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE721CF9-0F75-410B-A0F4-542041E25925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F261A268-7CD0-4328-8FBB-6AC40927DDFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"537C2C01-302E-48A2-9D50-C98AB6DBC466\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65C72B48-0C0F-4C90-A34B-528A5C67432C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59090B6A-09AE-4597-A60A-38C20AEA8F3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B7BC68-4BCB-4E02-9F6D-0F99DBE87FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB99EBA-9725-4AB3-B816-5E00ADD7B7EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A4B2CD-94F5-4449-8D1F-E69C3BA9929C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F077F88-37D3-43FA-8EA6-A7FBD9869AA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"741A13F4-DED0-43A2-8761-AAEAA0557B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8945E452-7D50-4C59-B8CE-8F1C756DB01A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0632D29-B9B9-48E1-9762-A80B660CEBA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.1.1.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048BAB63-0A88-4E3D-998B-06EC7917DC78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B590C42-21A1-4C62-8293-5A0D7AD628E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01604919-877F-4BDF-A137-C1A54E04BEC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4577B9CD-45CA-4D01-B99D-7C39131C9C35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBB734EA-42EE-4BE0-934E-9E783BCDA31A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16981EC3-76AE-441B-92C4-8DD6E6A1EA89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36BB996E-17BC-4E35-97A0-142946F6B2AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA8B991C-2AE4-499D-B173-BF016D7F78F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"804A2AD3-94FB-4085-AE08-F7120EDDEFFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2659CCD-6D04-4479-BA93-B906DC200424\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C47DB9B3-C8CD-45E9-9F53-617354F3A339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B028794E-5FA0-4E3D-AC4D-A2826DD6282C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"050D798F-F9CC-447B-94F4-81A893349695\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"948B518D-129E-42E7-B07F-5E1CA5056DFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7038EBF6-E527-492B-A6A5-14F9A2F79BDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85457F6C-80FE-4E9F-BAB6-58B0485D8B7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598EAB6C-7D41-46FE-BB32-D31014CA01D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCA89D39-C008-49CD-9D1E-7109644970AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F7AF98E-13F3-4D28-9BD1-4D17DFF290D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF1B4FA-A938-4A1C-91C7-21255ACDB0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E5C2A28-739B-42A3-9161-E88BACB1876A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB685AE-C72D-41BD-B9E3-0767328EAB73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BDC50C9-49EF-47CA-88FB-A8BCDF44922B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7197C12C-5CD7-4F7D-8B38-F792FAABC1FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EE096D4-40A8-4FD8-905C-3B13476BF748\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E369397-1BC9-42E3-94AB-1CDB01D4838C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F90E1F-C0A0-4D6C-A497-9CC3AAF9ECB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_energy_optimization:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47FE69C7-D7C4-4707-B3EF-AC290F2CF92D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_government:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D8673B0-D385-467A-A60C-90A436C976D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_government:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE37A22-D39D-4B80-BD3B-31009824126B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_government:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4908AC9D-7410-47A6-BC46-5587C60061A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_life_sciences:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B315997-8DD3-4244-B292-68568FB82CED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_life_sciences:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"360D781D-AD52-4309-A484-2150B10DFB02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BA294D6-4D4D-4ADB-A05B-F578A8877A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4796CF9E-0065-4DE2-8C7A-22EB76F65E8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1ECDC62-A636-4DB4-9C1B-B52722631DE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75C69BA7-055F-446B-9E76-398D57680BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D493B1-2E6E-48B4-9FA3-78D8F6447F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FBE3268-230C-4B1A-B0D9-21B0158EE10F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764D9D95-26A8-441E-95E1-55C9CDEA59BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1297463-A52F-4657-A8D0-366B34C6534E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"926B2AE3-B65D-4A36-8B0D-4B0EB42D99A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E20654-F96C-4753-85F3-5D956F433D5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"012787EB-E7F0-4CAD-B406-6057A7F6F14F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3795A39-8488-4F09-A7B5-600D4F8E7FD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F780ADF-3151-4B2C-98B9-7FFD0DB47A57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0773CDA-CE18-4717-9C12-8CFD8848EEBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D874CE6A-1885-4EB7-B77E-3D22C208E55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A2CEE0F-EF29-4D41-8E74-0538CAF9D612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.5.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F61A8511-5C5E-4328-998A-28D3229B9B38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BA87EC4-0CBB-4173-BA0B-DD633D271442\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_transportation:7.6.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6442C6D-E74B-47A0-9701-5461F651976F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"553D4A7C-E2F0-40F7-88FC-AB372DFCA9DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F82E2804-9085-45AA-A97E-974CE652DF1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5543E50-0B54-405B-A10A-06A08FF9E0C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1480E9F7-9CA1-4F8D-977F-0F13594D0D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:maximo_for_utilities:7.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9688CC0-4A67-4884-B327-B403ABF59A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88692CEA-1B67-4D1D-86CF-FC0C6DDB2B27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55A421E5-F65D-459D-87E3-6398D587F8C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868B2E44-6193-4159-8D87-C77B468B02DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F37D573-8E61-41D1-AC4D-D5AAA7C46CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EECFFA3-6D8F-454F-AD00-2DC51A954B68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7078628B-134D-48C6-A461-23CCC41A848E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E249DE7D-6C22-4DA3-B004-17728F06C6C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBD13DA8-00F5-43CE-BBAE-EB7DE0E46F8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E3DB206-074F-4533-B466-CB73883FA8AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.5.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F976949C-D8C6-4567-ADC4-E5C14D0D7C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FC166C-B9B7-4DD9-B22E-174247578F16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:smartcloud_control_desk:7.6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54B1037D-F4D1-4CD6-BBD7-6E72EB4A1620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013D299A-6A9C-44C7-B49C-A4115F4C13E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D5C1BCF-1DC0-45E7-B624-9221F8610346\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF1F14EE-6B26-427D-8FFB-94EC042C0FBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC2697AF-D5A6-470D-9031-8677BBB20EAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5680D2FE-5D9F-4DB6-9D5B-48A425CD7014\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B0CE60-ABE6-44BA-95BA-13977D244963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"085C1DEF-0B4B-4070-A665-1382AAD04BBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_asset_management_for_it:7.2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F0397C-8B0C-49CD-BBB7-F9286EAFD8C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54234F72-760A-4E80-8172-1AD93F0A372B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCDD59E9-2CC7-459B-B6C9-9EEFB92FCBAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6FDA27E-6933-4346-9DF3-BD0387192FD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EDBC180-B618-49A3-824F-B4DDF119FD69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25D37ADF-49A6-4EF6-9B69-5EC83DB54CB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.1.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E81B34B0-D451-4B33-8F81-36718998C857\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95FF438A-31FC-44DD-AC14-C9332F0B0A3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1F47F9-4D3D-439A-BEE8-F270C9BA7B71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87F7EA33-B49A-4283-8A00-9B629508143E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2633424C-ACB6-4AE0-AA25-CAE343C88359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CE4D7F1-66CF-466E-8747-68AA3D23E03A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5683C1E-AEF4-40FF-9069-7391C0BEA343\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0EDB633-C4B8-4770-9B16-94F106C639A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F2396D4-D367-4811-AD7C-8B8FEE42B008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:tivoli_service_request_manager:7.2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A3FD84-9497-47B7-8B9C-15DEEF5267F5\"}]}]}],\"references\":[{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21974938\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21974938\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.