Vulnerabilities > IBM > Bigfix Platform

DATE CVE VULNERABILITY TITLE RISK
2017-07-19 CVE-2017-1224 Inadequate Encryption Strength vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
7.5
2017-07-19 CVE-2017-1223 Open Redirect vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
low complexity
ibm CWE-601
6.1
2017-07-19 CVE-2017-1219 XXE vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
6.5
2017-07-19 CVE-2017-1218 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2017-07-19 CVE-2017-1203 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2017-02-08 CVE-2016-0214 Improper Access Control vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a remote attacker to upload arbitrary files.
local
low complexity
ibm CWE-284
7.8
2017-02-01 CVE-2016-6085 Improper Access Control vulnerability in IBM Bigfix Platform
IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.
low complexity
ibm CWE-284
6.5
2017-02-01 CVE-2016-6084 Improper Input Validation vulnerability in IBM Bigfix Platform 9.0/9.1
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
low complexity
ibm CWE-20
6.5
2017-02-01 CVE-2016-6082 Use After Free vulnerability in IBM Bigfix Platform
IBM BigFix Platform could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free race condition.
network
low complexity
ibm CWE-416
critical
10.0
2017-02-01 CVE-2016-0396 Command Injection vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a user under special circumstances to inject commands that would be executed with unnecessary higher privileges than expected.
network
high complexity
ibm CWE-77
8.1