CVE-2019-4061

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*

History

03 Feb 2023, 20:26

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/107189 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/107189 - Broken Link, Third Party Advisory, VDB Entry
References (CONFIRM) http://www.ibm.com/support/docview.wss?uid=ibm10870242 - Vendor Advisory (CONFIRM) http://www.ibm.com/support/docview.wss?uid=ibm10870242 - Broken Link, Vendor Advisory

Information

Published : 2019-02-27 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-4061

Mitre link : CVE-2019-4061

CVE.ORG link : CVE-2019-4061


JSON object : View

Products Affected

ibm

  • bigfix_platform
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor