CVE-2023-28021

The BigFix WebUI uses weak cipher suites.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hcltech:bigfix_webui:-:*:*:*:*:*:*:*

History

27 Jul 2023, 03:56

Type Values Removed Values Added
References (MISC) https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106123 - (MISC) https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0106123 - Vendor Advisory
First Time Hcltech
Hcltech bigfix Webui
CPE cpe:2.3:a:hcltech:bigfix_webui:-:*:*:*:*:*:*:*
CWE CWE-326
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

18 Jul 2023, 19:49

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-28021

Mitre link : CVE-2023-28021

CVE.ORG link : CVE-2023-28021


JSON object : View

Products Affected

hcltech

  • bigfix_webui
CWE
CWE-326

Inadequate Encryption Strength