Lucene search

K

License Metric Tool Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2014-8926

Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a c...

6.7AI Score

0.003EPSS

2015-05-25 02:59 PM
18
cve
cve

CVE-2014-8927

Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a c...

6.7AI Score

0.003EPSS

2015-05-25 02:59 PM
36
cve
cve

CVE-2016-8963

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-01 10:59 PM
24
cve
cve

CVE-2016-8966

IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-8967

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 09:59 PM
20
cve
cve

CVE-2016-8977

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.

5.3CVSS

4.9AI Score

0.001EPSS

2017-02-01 10:59 PM
26
cve
cve

CVE-2016-8981

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 08:59 PM
17