Arbitrary Web Script Injection Vulnerability in IBM Maximo Asset Management and Asset Management Essentials

Arbitrary Web Script Injection Vulnerability in IBM Maximo Asset Management and Asset Management Essentials

CVE-2011-1395 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in imicon.jsp in IBM Maximo Asset Management and Asset Management Essentials 6.2, 7.1, and 7.5 allows remote attackers to inject arbitrary web script or HTML via the controlid parameter.

Learn more about our Cis Benchmark Audit For Ibm I.