Vulnerabilities > IBM > Bigfix Platform

DATE CVE VULNERABILITY TITLE RISK
2017-11-13 CVE-2017-1221 Weak Password Requirements vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
5.0
2017-10-26 CVE-2017-1521 Cross-site Scripting vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications (IBM BigFix Platform 9.2 and 9.5) is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-10-26 CVE-2017-1232 Cleartext Transmission of Sensitive Information vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.
network
ibm CWE-319
4.3
2017-10-26 CVE-2017-1230 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) uses insufficiently random numbers or values in a security context that depends on unpredictable numbers.
network
low complexity
ibm CWE-200
5.0
2017-10-26 CVE-2017-1228 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable the secure cookie attribute.
network
ibm CWE-200
4.3
2017-10-26 CVE-2017-1226 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) generates an error message in error logs that includes sensitive information about its environment which could be used in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2017-10-26 CVE-2017-1225 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2017-10-26 CVE-2017-1222 Improper Authentication vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-287
6.4
2017-10-26 CVE-2017-1220 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2017-07-31 CVE-2017-1227 Allocation of Resources Without Limits or Throttling vulnerability in IBM Bigfix Platform 9.1/9.2/9.5
IBM Tivoli Endpoint Manager could allow a unauthorized user to consume all resources and crash the system.
network
low complexity
ibm CWE-770
7.8