Lucene search

K

Bigfix Platform Security Vulnerabilities

cve
cve

CVE-2020-14248

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this...

5.3CVSS

7.4AI Score

0.002EPSS

2020-12-16 03:15 PM
16
2
cve
cve

CVE-2020-14254

TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt...

7.5CVSS

7.3AI Score

0.002EPSS

2020-12-16 03:15 PM
13
cve
cve

CVE-2020-4095

"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of...

6CVSS

6.2AI Score

0.0004EPSS

2020-07-16 07:15 PM
37
cve
cve

CVE-2016-0291

IBM BigFix Platform 9.0, 9.1 before 9.1.8, and 9.2 before 9.2.8 allow remote authenticated users to execute arbitrary commands by leveraging report server access. IBM X-Force ID:...

8.8CVSS

7.5AI Score

0.002EPSS

2018-02-28 05:29 PM
18
cve
cve

CVE-2016-0295

Cross-site request forgery (CSRF) vulnerability in the IBM BigFix Platform 9.0, 9.1, 9.2, and 9.5 before 9.5.2 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. IBM X-Force ID:...

8.8CVSS

6.5AI Score

0.001EPSS

2018-02-28 05:29 PM
18
cve
cve

CVE-2017-1226

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) generates an error message in error logs that includes sensitive information about its environment which could be used in further attacks against the system. IBM X-Force ID:...

4.3CVSS

5.7AI Score

0.001EPSS

2017-10-26 09:29 PM
31
cve
cve

CVE-2017-1225

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID:...

5.3CVSS

5.6AI Score

0.001EPSS

2017-10-26 09:29 PM
25
cve
cve

CVE-2017-1230

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) uses insufficiently random numbers or values in a security context that depends on unpredictable numbers. This weakness may allow attackers to expose sensitive information by guessing tokens or identifiers. IBM X-Force ID:...

5.3CVSS

5.8AI Score

0.001EPSS

2017-10-26 09:29 PM
26
cve
cve

CVE-2017-1232

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID:...

5.9CVSS

6.1AI Score

0.001EPSS

2017-10-26 09:29 PM
30
2
cve
cve

CVE-2017-1220

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID:...

5.3CVSS

5.7AI Score

0.001EPSS

2017-10-26 09:29 PM
29
cve
cve

CVE-2017-1222

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID:...

6.5CVSS

6.4AI Score

0.001EPSS

2017-10-26 09:29 PM
29
cve
cve

CVE-2017-1228

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable the secure cookie attribute. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle...

3.7CVSS

5.8AI Score

0.001EPSS

2017-10-26 09:29 PM
24
cve
cve

CVE-2017-1521

IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications (IBM BigFix Platform 9.2 and 9.5) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading...

6.1CVSS

5.8AI Score

0.001EPSS

2017-10-26 09:29 PM
23
cve
cve

CVE-2016-0293

Cross-site scripting (XSS) vulnerability in IBM BigFix Platform (formerly Tivoli Endpoint Manager) 9.x before 9.1.8 and 9.2.x before 9.2.8 allows remote attackers to inject arbitrary web script or HTML via a modified .beswrpt...

6.1CVSS

5.6AI Score

0.001EPSS

2016-09-01 01:59 AM
25
cve
cve

CVE-2016-0269

Cross-site scripting (XSS) vulnerability in IBM BigFix Platform 9.x before 9.1.8 and 9.2.x before 9.2.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted...

5.4CVSS

5.2AI Score

0.001EPSS

2016-07-15 06:59 PM
22