Lack of Device Root Detection in IBM Maximo Anywhere 7.6.x

Lack of Device Root Detection in IBM Maximo Anywhere 7.6.x

CVE-2019-4265 · LOW Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

IBM Maximo Anywhere 7.6.0, 7.6.1, 7.6.2, and 7.6.3 does not have device root detection which could result in an attacker gaining sensitive information about the device. IBM X-Force ID: 160198.

Learn more about our Web Application Penetration Testing UK.