Vulnerabilities > IBM > Bigfix Platform > 9.5.5

DATE CVE VULNERABILITY TITLE RISK
2018-12-12 CVE-2018-1476 Information Exposure vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2018-12-12 CVE-2018-1474 Injection vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input.
network
ibm CWE-74
4.3
2018-10-12 CVE-2017-1231 Insufficiently Protected Credentials vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2018-06-04 CVE-2018-1600 Cleartext Transmission of Sensitive Information vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors.
network
low complexity
ibm CWE-319
5.0
2018-04-27 CVE-2018-1479 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2018-04-27 CVE-2018-1475 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
5.0
2018-04-27 CVE-2018-1473 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-07-19 CVE-2017-1224 Inadequate Encryption Strength vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-07-19 CVE-2017-1223 Open Redirect vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2017-07-19 CVE-2017-1218 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8