Lucene search

K

HCL BigFix WebUI Security Vulnerabilities

cve
cve

CVE-2023-37523

Missing or insecure tags in the HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower could allow an attacker to execute a malicious script on the user's...

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 06:15 PM
14
cve
cve

CVE-2023-37522

HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower has missing or insecure tags that could allow an attacker to execute a malicious script on the user's...

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 04:15 PM
13
cve
cve

CVE-2023-37521

HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower can sometimes include sensitive information in a query string which could allow an attacker to execute a malicious...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-01-16 04:15 PM
8
cve
cve

CVE-2023-28012

HCL BigFix Mobile is vulnerable to a command injection attack. An authenticated attacker could run arbitrary shell commands on the WebUI...

8.8CVSS

9AI Score

0.0005EPSS

2023-07-27 12:15 AM
14
cve
cve

CVE-2023-28023

A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server side systems (server machine and all the ones in its...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 08:15 PM
9
cve
cve

CVE-2023-28021

The BigFix WebUI uses weak cipher...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-18 07:15 PM
14
cve
cve

CVE-2023-28020

URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-18 07:15 PM
9
cve
cve

CVE-2023-28019

Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL...

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-18 06:15 PM
2123
cve
cve

CVE-2023-23344

A permission issue in BigFix WebUI Insights site version 14 allows an authenticated, unprivileged operator to access an administrator...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-06-23 06:15 AM
9
cve
cve

CVE-2021-27764

Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag....

6.5CVSS

6.5AI Score

0.002EPSS

2022-05-06 06:15 PM
47
cve
cve

CVE-2020-4104

HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-17 09:15 PM
19