Lucene search

K

License Metric Tool Security Vulnerabilities

cve
cve

CVE-2014-4774

Cross-site request forgery (CSRF) vulnerability in the login page in IBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 allows remote attackers to hijack the authentication of arbitrary users via vectors involving a FRAME element.

7.3AI Score

0.002EPSS

2015-05-25 02:59 PM
25
cve
cve

CVE-2014-4776

IBM License Metric Tool 9 before 9.1.0.2 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.

6.8AI Score

0.003EPSS

2015-05-20 10:59 AM
21
cve
cve

CVE-2014-4778

IBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 do not send an X-Frame-Options HTTP header in response to requests for the login page, which allows remote attackers to conduct clickjacking attacks via vectors involving a FRAME element.

6.7AI Score

0.002EPSS

2015-05-25 02:59 PM
23
cve
cve

CVE-2014-8924

The server in IBM License Metric Tool 7.2.2 before IF15 and 7.5 before IF24 and Tivoli Asset Discovery for Distributed 7.2.2 before IF15 and 7.5 before IF24 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaratio...

6.8AI Score

0.002EPSS

2015-05-20 10:59 AM
34
cve
cve

CVE-2014-8926

Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a c...

6.7AI Score

0.003EPSS

2015-05-25 02:59 PM
18
cve
cve

CVE-2014-8927

Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a c...

6.7AI Score

0.003EPSS

2015-05-25 02:59 PM
36
cve
cve

CVE-2015-4929

IBM License Metric Tool 9 before 9.2.1.0 and Endpoint Manager for Software Use Analysis 9 before 9.2.1.0 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via a REST API request.

5.9AI Score

0.001EPSS

2015-10-11 01:59 AM
28
cve
cve

CVE-2016-8961

IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site th...

6.1CVSS

5.9AI Score

0.001EPSS

2017-02-01 08:59 PM
25
cve
cve

CVE-2016-8963

IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.

5.5CVSS

5.1AI Score

0.0004EPSS

2017-02-01 10:59 PM
24
cve
cve

CVE-2016-8964

IBM BigFix Inventory v9 9.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 118853.

9.8CVSS

8.7AI Score

0.005EPSS

2017-07-13 03:29 PM
25
cve
cve

CVE-2016-8966

IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.

5.9CVSS

5.4AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-8967

IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 09:59 PM
20
cve
cve

CVE-2016-8977

IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.

5.3CVSS

4.9AI Score

0.001EPSS

2017-02-01 10:59 PM
26
cve
cve

CVE-2016-8980

IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.

8.1CVSS

8.1AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-8981

IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.

5.5CVSS

5.2AI Score

0.0004EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2023-43044

IBM License Metric Tool 9.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 266893.

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-28 06:15 PM
37