Vulnerabilities > IBM > Bigfix Platform > 9.1

DATE CVE VULNERABILITY TITLE RISK
2018-02-28 CVE-2016-0295 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
Cross-site request forgery (CSRF) vulnerability in the IBM BigFix Platform 9.0, 9.1, 9.2, and 9.5 before 9.5.2 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.8
2018-02-28 CVE-2016-0291 OS Command Injection vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.0, 9.1 before 9.1.8, and 9.2 before 9.2.8 allow remote authenticated users to execute arbitrary commands by leveraging report server access.
network
low complexity
ibm CWE-78
critical
9.0
2017-07-31 CVE-2017-1227 Allocation of Resources Without Limits or Throttling vulnerability in IBM Bigfix Platform 9.1/9.2/9.5
IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system.
network
low complexity
ibm CWE-770
7.8
2017-07-19 CVE-2017-1219 XXE vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-07-19 CVE-2017-1203 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-02-08 CVE-2016-0214 Improper Access Control vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files.
network
ibm CWE-284
6.8
2017-02-01 CVE-2016-6085 Improper Access Control vulnerability in IBM Bigfix Platform
IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.
low complexity
ibm CWE-284
3.3
2017-02-01 CVE-2016-6084 Improper Input Validation vulnerability in IBM Bigfix Platform 9.0/9.1
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
low complexity
ibm CWE-20
3.3
2017-02-01 CVE-2016-6082 Use After Free vulnerability in IBM Bigfix Platform
IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition.
network
low complexity
ibm CWE-416
critical
10.0
2017-02-01 CVE-2016-0396 Command Injection vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
network
ibm CWE-77
6.8