Lucene search

K

Bigfix Platform Security Vulnerabilities

cve
cve

CVE-2020-14248

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

5.3CVSS

5.3AI Score

0.002EPSS

2020-12-16 03:15 PM
23
2
cve
cve

CVE-2020-14254

TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-16 03:15 PM
20
cve
cve

CVE-2020-4095

"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least...

6CVSS

6.2AI Score

0.0004EPSS

2020-07-16 07:15 PM
44
cve
cve

CVE-2021-27761

Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using attacks

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-06 06:15 PM
46
cve
cve

CVE-2021-27762

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-06 06:15 PM
59
cve
cve

CVE-2021-27765

The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
1465
3
cve
cve

CVE-2021-27766

The BigFix Client installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
59
6
cve
cve

CVE-2021-27767

The BigFix Console installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
62
2
cve
cve

CVE-2022-27544

BigFix Web Reports authorized users may see SMTP credentials in clear text.

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-19 04:15 PM
49
4
cve
cve

CVE-2022-27545

BigFix Web Reports authorized users may perform HTML injection for the email administrative configuration page.

5.4CVSS

5.7AI Score

0.001EPSS

2022-07-19 04:15 PM
49
6
cve
cve

CVE-2022-38659

In specific scenarios, on Windows the operator credentials may be encrypted in a manner that is not completely machine-dependent.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-19 11:15 AM
28
cve
cve

CVE-2022-42453

There are insufficient warnings when a Fixlet is imported by a user. The warning message currently assumes the owner of the script is the logged in user, with insufficient warnings when attempting to run the script.

6.9CVSS

6.4AI Score

0.001EPSS

2022-12-19 11:15 AM
29
cve
cve

CVE-2023-37519

Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability. This XSS vulnerability is in the Download Status Report, which is served by the BigFix Server.

7.7CVSS

5.6AI Score

0.0005EPSS

2023-12-21 10:15 PM
24
cve
cve

CVE-2023-37520

Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability identified in BigFix Server version 9.5.12.68, allowing for potential data exfiltration. This XSS vulnerability is in the Gather Status Report, which is served by the BigFix Relay.

7.7CVSS

5.8AI Score

0.0005EPSS

2023-12-21 11:15 PM
17
cve
cve

CVE-2023-37527

A reflected cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attacker to execute malicious javascript code in the application session or in database, via remote injection, while rendering content in a web page.

6.1CVSS

6AI Score

0.001EPSS

2024-02-02 07:15 PM
15
cve
cve

CVE-2023-37528

A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attack to exploit an application parameter during execution of the Save Report.

6.5CVSS

6.1AI Score

0.001EPSS

2024-02-03 06:15 AM
13
cve
cve

CVE-2023-37536

An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.

8.8CVSS

8.5AI Score

0.007EPSS

2023-10-11 07:15 AM
61
cve
cve

CVE-2024-23553

A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform exists due to missing a specific http header attribute.

5.4CVSS

5.2AI Score

0.0004EPSS

2024-02-02 09:15 PM
24