Lucene search

K

Bigfix Platform Security Vulnerabilities

cve
cve

CVE-2016-0214

IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files. A remote attacker could exploit this vulnerability to upload a malicious file. The only way that file would be executed would be through a phishing attack to trick an unsuspecting victim to execute the file.

7.8CVSS

7.8AI Score

0.002EPSS

2017-02-08 10:59 PM
21
cve
cve

CVE-2016-0269

Cross-site scripting (XSS) vulnerability in IBM BigFix Platform 9.x before 9.1.8 and 9.2.x before 9.2.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

5.4CVSS

4.9AI Score

0.001EPSS

2016-07-15 06:59 PM
23
cve
cve

CVE-2016-0291

IBM BigFix Platform 9.0, 9.1 before 9.1.8, and 9.2 before 9.2.8 allow remote authenticated users to execute arbitrary commands by leveraging report server access. IBM X-Force ID: 111302.

8.8CVSS

8.4AI Score

0.002EPSS

2018-02-28 05:29 PM
19
cve
cve

CVE-2016-0293

Cross-site scripting (XSS) vulnerability in IBM BigFix Platform (formerly Tivoli Endpoint Manager) 9.x before 9.1.8 and 9.2.x before 9.2.8 allows remote attackers to inject arbitrary web script or HTML via a modified .beswrpt file.

6.1CVSS

5.8AI Score

0.001EPSS

2016-09-01 01:59 AM
26
cve
cve

CVE-2016-0295

Cross-site request forgery (CSRF) vulnerability in the IBM BigFix Platform 9.0, 9.1, 9.2, and 9.5 before 9.5.2 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. IBM X-Force ID: 111363.

8.8CVSS

8.4AI Score

0.001EPSS

2018-02-28 05:29 PM
19
cve
cve

CVE-2016-0296

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.

3.3CVSS

4.5AI Score

0.0004EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-0297

IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) could allow a remote attacker to obtain sensitive information due to a missing HTTP Strict-Transport-Security Header through man in the middle techniques.

3.7CVSS

4.8AI Score

0.001EPSS

2017-02-01 08:59 PM
24
cve
cve

CVE-2016-0396

IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.

8.1CVSS

7.9AI Score

0.002EPSS

2017-02-01 08:59 PM
29
cve
cve

CVE-2016-6082

IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition. An attacker could exploit this vulnerability to execute arbitrary code on the system.

10CVSS

9.6AI Score

0.009EPSS

2017-02-01 08:59 PM
21
cve
cve

CVE-2016-6084

IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.

6.5CVSS

6.8AI Score

0.001EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-6085

IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.

6.5CVSS

6.8AI Score

0.001EPSS

2017-02-01 08:59 PM
21
cve
cve

CVE-2017-1203

IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a t...

6.1CVSS

6.7AI Score

0.001EPSS

2017-07-19 08:29 PM
29
cve
cve

CVE-2017-1218

IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 123858.

8.8CVSS

8.4AI Score

0.002EPSS

2017-07-19 08:29 PM
24
cve
cve

CVE-2017-1219

IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 123859.

6.5CVSS

7.7AI Score

0.001EPSS

2017-07-19 08:29 PM
30
cve
cve

CVE-2017-1220

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 123860.

5.3CVSS

5.6AI Score

0.001EPSS

2017-10-26 09:29 PM
30
cve
cve

CVE-2017-1221

IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 123861.

9.8CVSS

8.7AI Score

0.003EPSS

2017-11-13 11:29 PM
22
cve
cve

CVE-2017-1222

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 123862.

6.5CVSS

7AI Score

0.001EPSS

2017-10-26 09:29 PM
29
cve
cve

CVE-2017-1223

IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web sit...

6.1CVSS

6.3AI Score

0.001EPSS

2017-07-19 08:29 PM
25
2
cve
cve

CVE-2017-1224

IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 123903.

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-19 08:29 PM
33
2
cve
cve

CVE-2017-1225

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 123904.

5.3CVSS

5.5AI Score

0.001EPSS

2017-10-26 09:29 PM
25
cve
cve

CVE-2017-1226

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) generates an error message in error logs that includes sensitive information about its environment which could be used in further attacks against the system. IBM X-Force ID: 123905.

4.3CVSS

5.1AI Score

0.001EPSS

2017-10-26 09:29 PM
31
cve
cve

CVE-2017-1227

IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system. IBM X-Force ID: 123906.

7.5CVSS

7.6AI Score

0.001EPSS

2017-07-31 09:29 PM
23
cve
cve

CVE-2017-1228

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable the secure cookie attribute. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle tec...

3.7CVSS

5AI Score

0.001EPSS

2017-10-26 09:29 PM
25
cve
cve

CVE-2017-1229

IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle technique...

5.9CVSS

5.4AI Score

0.001EPSS

2017-11-13 11:29 PM
22
cve
cve

CVE-2017-1230

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) uses insufficiently random numbers or values in a security context that depends on unpredictable numbers. This weakness may allow attackers to expose sensitive information by guessing tokens or identifiers. IBM X-Force ID: 123909.

5.3CVSS

5.7AI Score

0.001EPSS

2017-10-26 09:29 PM
27
cve
cve

CVE-2017-1231

IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123910.

7.8CVSS

7AI Score

0.0004EPSS

2018-10-12 05:29 AM
29
cve
cve

CVE-2017-1232

IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID: 123911.

5.9CVSS

6.2AI Score

0.001EPSS

2017-10-26 09:29 PM
31
2
cve
cve

CVE-2017-1521

IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications (IBM BigFix Platform 9.2 and 9.5) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to...

6.1CVSS

6AI Score

0.001EPSS

2017-10-26 09:29 PM
23
cve
cve

CVE-2018-1473

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 140691.

6.1CVSS

5.8AI Score

0.001EPSS

2018-04-27 03:29 PM
22
cve
cve

CVE-2018-1474

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response,...

6.1CVSS

4.8AI Score

0.001EPSS

2018-12-12 04:29 PM
30
cve
cve

CVE-2018-1475

IBM BigFix Platform 9.2 and 9.5 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 140756.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-27 03:29 PM
19
cve
cve

CVE-2018-1476

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 140757.

7.5CVSS

7AI Score

0.001EPSS

2018-12-12 04:29 PM
29
cve
cve

CVE-2018-1478

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch...

6.1CVSS

6.1AI Score

0.001EPSS

2018-12-12 04:29 PM
26
cve
cve

CVE-2018-1479

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 140761.

8.8CVSS

8.3AI Score

0.001EPSS

2018-04-27 03:29 PM
19
cve
cve

CVE-2018-1480

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the 'HttpOnly' attribute on authorization tokens or session cookies. If a Cross-Site Scripting vulnerability also existed attackers may be able to get the cookie values via malicious JavaScript and then hijack the user sess...

5.3CVSS

4.8AI Score

0.001EPSS

2018-12-12 04:29 PM
27
cve
cve

CVE-2018-1481

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 140763.

5.3CVSS

4.9AI Score

0.001EPSS

2018-12-12 04:29 PM
21
cve
cve

CVE-2018-1484

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sen...

3.7CVSS

3.8AI Score

0.001EPSS

2018-12-12 04:29 PM
24
cve
cve

CVE-2018-1485

IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 140970.

4.3CVSS

4.5AI Score

0.001EPSS

2018-12-12 04:29 PM
21
cve
cve

CVE-2018-1600

IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID: 143745.

8.6CVSS

7.1AI Score

0.001EPSS

2018-06-04 05:29 PM
16
cve
cve

CVE-2018-2005

IBM BigFix Platform 9.2 and 9.5 stores potentially sensitive information in process memory that could be read by a local attacker with elevated permissions. IBM X-Force ID: 155007

3.3CVSS

3.5AI Score

0.0004EPSS

2019-05-20 06:29 PM
18
cve
cve

CVE-2019-4011

IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155885.

5.4CVSS

5.2AI Score

0.001EPSS

2019-05-20 06:29 PM
19
cve
cve

CVE-2019-4013

IBM BigFix Platform 9.5 could allow any authenticated user to upload any file to any location on the server with root privileges. This results in code execution on underlying system with root privileges. IBM X-Force ID: 155887.

9.9CVSS

9AI Score

0.004EPSS

2019-04-10 03:29 PM
44
cve
cve

CVE-2019-4058

IBM BigFix Platform 9.2 and 9.5 could allow a low-privilege user to manipulate the UI into exposing interface elements and information normally restricted to administrators. IBM X-Force ID: 156570.

6.5CVSS

6.1AI Score

0.001EPSS

2019-05-20 06:29 PM
21
cve
cve

CVE-2019-4061

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.

5.3CVSS

4.9AI Score

0.006EPSS

2019-02-27 10:29 PM
28
cve
cve

CVE-2020-14248

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

5.3CVSS

5.3AI Score

0.002EPSS

2020-12-16 03:15 PM
18
2
cve
cve

CVE-2020-14254

TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-16 03:15 PM
13
cve
cve

CVE-2020-4095

"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least...

6CVSS

6.2AI Score

0.0004EPSS

2020-07-16 07:15 PM
37
cve
cve

CVE-2021-27761

Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using attacks

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-06 06:15 PM
41
cve
cve

CVE-2021-27762

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-06 06:15 PM
52
cve
cve

CVE-2021-27765

The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
1458
3
Total number of security vulnerabilities62