Lucene search

K

Bigfix Webui Security Vulnerabilities - 2023

cve
cve

CVE-2023-28019

Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL query.

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-18 06:15 PM
2454
cve
cve

CVE-2023-28020

URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header.

6.1CVSS

6.2AI Score

0.001EPSS

2023-07-18 07:15 PM
15
cve
cve

CVE-2023-28021

The BigFix WebUI uses weak cipher suites.

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-18 07:15 PM
21
cve
cve

CVE-2023-28023

A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server side systems (server machine and all the ones in its network).

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 08:15 PM
15