CVE-2020-4651

IBM Maximo Spatial Asset Management 7.6.0.3, 7.6.0.4, 7.6.0.5, and 7.6.1.0 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 186024.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:maximo_spatial_asset_management:7.6.1.0:*:*:*:*:*:*:*

Information

Published : 2020-11-09 09:15

Updated : 2020-11-12 04:17


NVD link : CVE-2020-4651

Mitre link : CVE-2020-4651

Products Affected
No products.
CWE