Lucene search

K

Bigfix Security Vulnerabilities

cve
cve

CVE-2021-27764

Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag....

6.5CVSS

6.5AI Score

0.002EPSS

2022-05-06 06:15 PM
49
cve
cve

CVE-2021-27765

The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
1456
3
cve
cve

CVE-2021-27762

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-06 06:15 PM
51
cve
cve

CVE-2021-27759

This vulnerability arises because the application allows the user to perform some sensitive action without verifying that the request was sent intentionally. An attacker can cause a victim's browser to emit an HTTP request to an arbitrary URL in the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-06 06:15 PM
57
2
cve
cve

CVE-2021-27758

There is a security vulnerability in login form related to Cross-site Request Forgery which prevents user to login after attacker spam to login and system blocked victim's...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-06 06:15 PM
46
2
cve
cve

CVE-2021-27766

The BigFix Client installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-05-06 06:15 PM
53
6
cve
cve

CVE-2020-4104

HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-17 09:15 PM
20
cve
cve

CVE-2019-4301

BigFix Self-Service Application (SSA) is vulnerable to arbitrary code execution if Javascript code is included in Running Message or Post Message...

8.4CVSS

8.2AI Score

0.001EPSS

2020-02-28 10:15 PM
86
cve
cve

CVE-2018-2005

IBM BigFix Platform 9.2 and 9.5 stores potentially sensitive information in process memory that could be read by a local attacker with elevated permissions. IBM X-Force ID:...

3.3CVSS

6.1AI Score

0.0004EPSS

2019-05-20 06:29 PM
17
cve
cve

CVE-2019-4011

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

6.3AI Score

0.001EPSS

2019-05-20 06:29 PM
18
cve
cve

CVE-2019-4058

IBM BigFix Platform 9.2 and 9.5 could allow a low-privilege user to manipulate the UI into exposing interface elements and information normally restricted to administrators. IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2019-05-20 06:29 PM
20
cve
cve

CVE-2019-4012

IBM BigFix WebUI Profile Management 6 and Software Distribution 23 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

9.8CVSS

7.9AI Score

0.003EPSS

2019-04-15 03:29 PM
24
cve
cve

CVE-2019-4013

IBM BigFix Platform 9.5 could allow any authenticated user to upload any file to any location on the server with root privileges. This results in code execution on underlying system with root privileges. IBM X-Force ID:...

9.9CVSS

9.1AI Score

0.004EPSS

2019-04-10 03:29 PM
44
cve
cve

CVE-2019-4061

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID:...

5.3CVSS

5.7AI Score

0.006EPSS

2019-02-27 10:29 PM
27
cve
cve

CVE-2017-1198

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

6.2AI Score

0.001EPSS

2019-02-05 06:29 PM
21
cve
cve

CVE-2017-1177

IBM BigFix Compliance 1.7 through 1.9.91 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

5.3CVSS

6.3AI Score

0.001EPSS

2019-02-05 06:29 PM
26
cve
cve

CVE-2017-1202

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site. IBM X-Force ID:...

5.4CVSS

7.2AI Score

0.001EPSS

2019-02-05 06:29 PM
20
cve
cve

CVE-2017-1200

IBM BigFix Compliance 1.7 through 1.9.91 (TEMA SUAv1 SCA SCM) does not validate, or incorrectly validates, a certificate.This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is.....

5.9CVSS

6.6AI Score

0.001EPSS

2019-02-05 06:29 PM
24
cve
cve

CVE-2018-1480

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the 'HttpOnly' attribute on authorization tokens or session cookies. If a Cross-Site Scripting vulnerability also existed attackers may be able to get the cookie values via malicious JavaScript and then hijack the user...

5.3CVSS

5.5AI Score

0.001EPSS

2018-12-12 04:29 PM
24
cve
cve

CVE-2018-1484

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be...

3.7CVSS

5.8AI Score

0.001EPSS

2018-12-12 04:29 PM
22
cve
cve

CVE-2018-1478

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly...

6.1CVSS

6.3AI Score

0.001EPSS

2018-12-12 04:29 PM
25
cve
cve

CVE-2018-1485

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID:...

4.3CVSS

6.3AI Score

0.001EPSS

2018-12-12 04:29 PM
20
cve
cve

CVE-2018-1474

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split...

4.7CVSS

6.4AI Score

0.001EPSS

2018-12-12 04:29 PM
30
cve
cve

CVE-2018-1481

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

5.6AI Score

0.001EPSS

2018-12-12 04:29 PM
20
cve
cve

CVE-2018-1476

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

7.5CVSS

5.7AI Score

0.001EPSS

2018-12-12 04:29 PM
28
cve
cve

CVE-2017-1231

IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

5.9AI Score

0.0004EPSS

2018-10-12 05:29 AM
29
cve
cve

CVE-2018-1600

IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID:...

7.5CVSS

6.6AI Score

0.001EPSS

2018-06-04 05:29 PM
15
cve
cve

CVE-2018-1475

IBM BigFix Platform 9.2 and 9.5 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

9.8CVSS

6.9AI Score

0.003EPSS

2018-04-27 03:29 PM
18
cve
cve

CVE-2018-1479

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

7.1AI Score

0.001EPSS

2018-04-27 03:29 PM
18
cve
cve

CVE-2018-1473

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-27 03:29 PM
21
cve
cve

CVE-2017-1233

IBM Remote Control v9 could allow a local user to use the component to replace files to which he does not have write access and which he can cause to be executed with Local System or root privileges. IBM X-Force ID:...

6.7CVSS

6.7AI Score

0.0004EPSS

2018-01-31 03:29 PM
24
cve
cve

CVE-2017-1229

IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

5.9CVSS

6.3AI Score

0.001EPSS

2017-11-13 11:29 PM
22
cve
cve

CVE-2017-1221

IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

9.8CVSS

6.8AI Score

0.003EPSS

2017-11-13 11:29 PM
22
cve
cve

CVE-2017-1201

IBM BigFix Compliance Analytics 1.9.79 (TEMA SUAv1 SCA SCM) stores user credentials in clear text which can be read by a local user. IBM X-Force ID:...

7.8CVSS

6.5AI Score

0.0004EPSS

2017-10-05 05:29 PM
20
cve
cve

CVE-2017-1227

IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system. IBM X-Force ID:...

7.5CVSS

6.1AI Score

0.001EPSS

2017-07-31 09:29 PM
22
cve
cve

CVE-2017-1219

IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

6.5CVSS

6.5AI Score

0.001EPSS

2017-07-19 08:29 PM
29
cve
cve

CVE-2017-1224

IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

6AI Score

0.001EPSS

2017-07-19 08:29 PM
31
2
cve
cve

CVE-2017-1218

IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID:...

8.8CVSS

6.5AI Score

0.002EPSS

2017-07-19 08:29 PM
24
cve
cve

CVE-2017-1223

IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web...

6.1CVSS

5.7AI Score

0.001EPSS

2017-07-19 08:29 PM
25
2
cve
cve

CVE-2017-1203

IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a.....

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-19 08:29 PM
28
cve
cve

CVE-2016-8964

IBM BigFix Inventory v9 9.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

9.8CVSS

8.6AI Score

0.005EPSS

2017-07-13 03:29 PM
19
cve
cve

CVE-2017-1197

IBM BigFix Compliance (TEMA SUAv1 SCA SCM) uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID:...

9.8CVSS

6.3AI Score

0.003EPSS

2017-06-15 01:29 PM
22
cve
cve

CVE-2017-1179

IBM BigFix Compliance Analytics 1.9.79 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

5.9CVSS

6AI Score

0.001EPSS

2017-06-08 09:29 PM
26
2
cve
cve

CVE-2016-2930

IBM BigFix Remote Control 9.1.3 could allow a remote attacker to perform actions reserved for an administrator without authentication. IBM X-Force ID:...

7.5CVSS

6.4AI Score

0.002EPSS

2017-05-03 05:59 PM
23
2
cve
cve

CVE-2016-8962

IBM BigFix Inventory 9.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID:...

5.9CVSS

5.4AI Score

0.001EPSS

2017-04-26 05:59 PM
16
cve
cve

CVE-2016-0214

IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files. A remote attacker could exploit this vulnerability to upload a malicious file. The only way that file would be executed would be through a phishing attack to trick an unsuspecting victim to execute the...

7.8CVSS

7AI Score

0.002EPSS

2017-02-08 10:59 PM
20
cve
cve

CVE-2016-8963

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-01 10:59 PM
17
cve
cve

CVE-2016-8977

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the...

5.3CVSS

5AI Score

0.001EPSS

2017-02-01 10:59 PM
19
cve
cve

CVE-2016-8967

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-02-01 09:59 PM
14
cve
cve

CVE-2016-8961

IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
20
Total number of security vulnerabilities110