Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Filtered by product Bigfix Platform
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37528 1 Hcltech 1 Bigfix Platform 2024-02-12 N/A 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attack to exploit an application parameter during execution of the Save Report.
CVE-2023-37527 1 Hcltech 1 Bigfix Platform 2024-02-10 N/A 6.1 MEDIUM
A reflected cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attacker to execute malicious javascript code in the application session or in database, via remote injection, while rendering content in a web page.
CVE-2024-23553 1 Hcltech 1 Bigfix Platform 2024-02-10 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform exists due to missing a specific http header attribute.
CVE-2023-37536 3 Apache, Fedoraproject, Hcltech 3 Xerces-c\+\+, Fedora, Bigfix Platform 2023-12-31 N/A 8.8 HIGH
An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.
CVE-2023-37520 1 Hcltech 1 Bigfix Platform 2023-12-29 N/A 6.1 MEDIUM
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability identified in BigFix Server version 9.5.12.68, allowing for potential data exfiltration. This XSS vulnerability is in the Gather Status Report, which is served by the BigFix Relay.
CVE-2023-37519 1 Hcltech 1 Bigfix Platform 2023-12-29 N/A 6.1 MEDIUM
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability. This XSS vulnerability is in the Download Status Report, which is served by the BigFix Server. 
CVE-2022-38659 2 Hcltech, Microsoft 2 Bigfix Platform, Windows 2023-12-10 N/A 7.8 HIGH
In specific scenarios, on Windows the operator credentials may be encrypted in a manner that is not completely machine-dependent.
CVE-2022-42453 1 Hcltech 1 Bigfix Platform 2023-12-10 N/A 6.5 MEDIUM
There are insufficient warnings when a Fixlet is imported by a user. The warning message currently assumes the owner of the script is the logged in user, with insufficient warnings when attempting to run the script.
CVE-2022-27544 1 Hcltech 1 Bigfix Platform 2023-12-10 N/A 6.5 MEDIUM
BigFix Web Reports authorized users may see SMTP credentials in clear text.
CVE-2022-27545 1 Hcltech 1 Bigfix Platform 2023-12-10 N/A 5.4 MEDIUM
BigFix Web Reports authorized users may perform HTML injection for the email administrative configuration page.
CVE-2021-27766 1 Hcltech 1 Bigfix Platform 2023-12-10 4.6 MEDIUM 7.8 HIGH
The BigFix Client installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.
CVE-2021-27765 1 Hcltech 1 Bigfix Platform 2023-12-10 4.6 MEDIUM 7.8 HIGH
The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.
CVE-2021-27762 1 Hcltech 1 Bigfix Platform 2023-12-10 7.5 HIGH 9.8 CRITICAL
Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses
CVE-2021-27767 1 Hcltech 1 Bigfix Platform 2023-12-10 4.6 MEDIUM 7.8 HIGH
The BigFix Console installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.
CVE-2021-27761 1 Hcltech 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using attacks
CVE-2020-14248 1 Hcltech 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.
CVE-2020-14254 1 Hcltech 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 7.5 HIGH
TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.
CVE-2020-4095 1 Hcltech 1 Bigfix Platform 2023-12-10 2.1 LOW 6.0 MEDIUM
"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least privilege should be applied to all BigFix deployments, limiting administrative access."