Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Bigfix Platform
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-4013 1 Ibm 1 Bigfix Platform 2023-12-10 9.0 HIGH 9.9 CRITICAL
IBM BigFix Platform 9.5 could allow any authenticated user to upload any file to any location on the server with root privileges. This results in code execution on underlying system with root privileges. IBM X-Force ID: 155887.
CVE-2019-4011 1 Ibm 1 Bigfix Platform 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155885.
CVE-2019-4058 1 Ibm 1 Bigfix Platform 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
IBM BigFix Platform 9.2 and 9.5 could allow a low-privilege user to manipulate the UI into exposing interface elements and information normally restricted to administrators. IBM X-Force ID: 156570.
CVE-2018-2005 1 Ibm 1 Bigfix Platform 2023-12-10 2.1 LOW 3.3 LOW
IBM BigFix Platform 9.2 and 9.5 stores potentially sensitive information in process memory that could be read by a local attacker with elevated permissions. IBM X-Force ID: 155007
CVE-2018-1480 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the 'HttpOnly' attribute on authorization tokens or session cookies. If a Cross-Site Scripting vulnerability also existed attackers may be able to get the cookie values via malicious JavaScript and then hijack the user session. IBM X-Force ID: 140762.
CVE-2018-1474 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information. IBM X-force ID: 140692.
CVE-2017-1231 1 Ibm 1 Bigfix Platform 2023-12-10 2.1 LOW 7.8 HIGH
IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user. IBM X-Force ID: 123910.
CVE-2018-1484 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 140969.
CVE-2018-1481 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 140763.
CVE-2018-1476 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 140757.
CVE-2018-1478 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 140760.
CVE-2019-4061 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
CVE-2018-1485 1 Ibm 1 Bigfix Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 does not renew a session variable after a successful authentication which could lead to session fixation/hijacking vulnerability. This could force a user to utilize a cookie that may be known to an attacker. IBM X-Force ID: 140970.
CVE-2016-0295 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in the IBM BigFix Platform 9.0, 9.1, 9.2, and 9.5 before 9.5.2 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. IBM X-Force ID: 111363.
CVE-2018-1600 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID: 143745.
CVE-2018-1473 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 140691.
CVE-2018-1475 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
IBM BigFix Platform 9.2 and 9.5 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 140756.
CVE-2018-1479 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 140761.
CVE-2016-0291 1 Ibm 1 Bigfix Platform 2023-12-10 9.0 HIGH 8.8 HIGH
IBM BigFix Platform 9.0, 9.1 before 9.1.8, and 9.2 before 9.2.8 allow remote authenticated users to execute arbitrary commands by leveraging report server access. IBM X-Force ID: 111302.
CVE-2017-1221 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 123861.