Vulnerabilities > Hcltech > Bigfix Platform > 9.5.7

DATE CVE VULNERABILITY TITLE RISK
2024-02-03 CVE-2023-37528 Cross-site Scripting vulnerability in Hcltech Bigfix Platform
A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attack to exploit an application parameter during execution of the Save Report.
network
low complexity
hcltech CWE-79
6.1
2024-02-02 CVE-2024-23553 Cross-site Scripting vulnerability in Hcltech Bigfix Platform
A cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform exists due to missing a specific http header attribute.
network
low complexity
hcltech CWE-79
5.4
2024-02-02 CVE-2023-37527 Cross-site Scripting vulnerability in Hcltech Bigfix Platform
A reflected cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attacker to execute malicious javascript code in the application session or in database, via remote injection, while rendering content in a web page.
network
low complexity
hcltech CWE-79
6.1
2023-12-21 CVE-2023-37520 Cross-site Scripting vulnerability in Hcltech Bigfix Platform
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability identified in BigFix Server version 9.5.12.68, allowing for potential data exfiltration.
network
low complexity
hcltech CWE-79
6.1
2023-12-21 CVE-2023-37519 Cross-site Scripting vulnerability in Hcltech Bigfix Platform
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability.
network
low complexity
hcltech CWE-79
6.1
2023-10-11 CVE-2023-37536 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.
network
low complexity
hcltech apache fedoraproject CWE-190
8.8
2022-12-19 CVE-2022-38659 Inadequate Encryption Strength vulnerability in Hcltech Bigfix Platform
In specific scenarios, on Windows the operator credentials may be encrypted in a manner that is not completely machine-dependent.
local
low complexity
hcltech CWE-326
7.8
2022-12-19 CVE-2022-42453 Improper Authentication vulnerability in Hcltech Bigfix Platform
There are insufficient warnings when a Fixlet is imported by a user.
network
low complexity
hcltech CWE-287
6.5
2022-05-06 CVE-2021-27761 Inadequate Encryption Strength vulnerability in Hcltech Bigfix Platform
Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using attacks
network
low complexity
hcltech CWE-326
5.0
2022-05-06 CVE-2021-27762 Unspecified vulnerability in Hcltech Bigfix Platform
Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses
network
low complexity
hcltech
7.5