Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Bigfix Platform
Total 44 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1220 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 123860.
CVE-2017-1227 1 Ibm 1 Bigfix Platform 2023-12-10 7.8 HIGH 7.5 HIGH
IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system. IBM X-Force ID: 123906.
CVE-2017-1521 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications (IBM BigFix Platform 9.2 and 9.5) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 129831.
CVE-2017-1225 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 123904.
CVE-2017-1218 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 8.8 HIGH
IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 123858.
CVE-2017-1228 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable the secure cookie attribute. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 123907.
CVE-2017-1226 1 Ibm 1 Bigfix Platform 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) generates an error message in error logs that includes sensitive information about its environment which could be used in further attacks against the system. IBM X-Force ID: 123905.
CVE-2017-1230 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) uses insufficiently random numbers or values in a security context that depends on unpredictable numbers. This weakness may allow attackers to expose sensitive information by guessing tokens or identifiers. IBM X-Force ID: 123909.
CVE-2017-1223 1 Ibm 1 Bigfix Platform 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 123902.
CVE-2017-1203 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123678.
CVE-2017-1224 1 Ibm 1 Bigfix Platform 2023-12-10 5.0 MEDIUM 7.5 HIGH
IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 123903.
CVE-2017-1229 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 123908.
CVE-2017-1219 1 Ibm 1 Bigfix Platform 2023-12-10 5.5 MEDIUM 6.5 MEDIUM
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 123859.
CVE-2017-1232 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID: 123911.
CVE-2017-1222 1 Ibm 1 Bigfix Platform 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas. IBM X-Force ID: 123862.
CVE-2016-0297 1 Ibm 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 3.7 LOW
IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) could allow a remote attacker to obtain sensitive information due to a missing HTTP Strict-Transport-Security Header through man in the middle techniques.
CVE-2016-6084 1 Ibm 1 Bigfix Platform 2023-12-10 3.3 LOW 6.5 MEDIUM
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
CVE-2016-0296 1 Ibm 1 Bigfix Platform 2023-12-10 2.1 LOW 3.3 LOW
IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.
CVE-2016-0396 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 8.1 HIGH
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
CVE-2016-0214 1 Ibm 1 Bigfix Platform 2023-12-10 6.8 MEDIUM 7.8 HIGH
IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files. A remote attacker could exploit this vulnerability to upload a malicious file. The only way that file would be executed would be through a phishing attack to trick an unsuspecting victim to execute the file.