Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Filtered by product Bigfix Webui
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28019 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 8.8 HIGH
Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL query.
CVE-2023-28020 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 6.1 MEDIUM
 URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header.
CVE-2023-28021 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 7.5 HIGH
The BigFix WebUI uses weak cipher suites.
CVE-2023-28023 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 6.5 MEDIUM
A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server side systems (server machine and all the ones in its network). 
CVE-2022-38655 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 5.8 MEDIUM
BigFix WebUI non-master operators are missing controls that prevent them from being able to modify the relevance of fixlets or to deploy fixlets from the BES Support external site.
CVE-2021-27764 1 Hcltech 1 Bigfix Webui 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag. (WebUI)
CVE-2020-4104 1 Hcltech 1 Bigfix Webui 2023-12-10 3.5 LOW 5.4 MEDIUM
HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0080855&sys_kb_id=971d99ed1b8ed01c086dcbfc0a4bcb6a.