Lucene search

K

Bigfix Webui Security Vulnerabilities

cve
cve

CVE-2020-4104

HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in https://support.hcltechsw.com/csm?id=kb_article&sys...

5.4CVSS

5AI Score

0.001EPSS

2020-07-17 09:15 PM
22
cve
cve

CVE-2021-27764

Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag. (WebUI)

7.4CVSS

6.5AI Score

0.002EPSS

2022-05-06 06:15 PM
50
cve
cve

CVE-2022-38655

BigFix WebUI non-master operators are missing controls that prevent them from being able to modify the relevance of fixlets or to deploy fixlets from the BES Support external site.

6.4CVSS

5.7AI Score

0.001EPSS

2022-12-21 05:15 PM
31
cve
cve

CVE-2023-28019

Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL query.

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-18 06:15 PM
2408
cve
cve

CVE-2023-28020

URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header.

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-18 07:15 PM
12
cve
cve

CVE-2023-28021

The BigFix WebUI uses weak cipher suites.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-18 07:15 PM
17
cve
cve

CVE-2023-28023

A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server side systems (server machine and all the ones in its network).

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 08:15 PM
10