Vulnerabilities > IBM > Bigfix Platform > Low

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2018-2005 Information Exposure vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 stores potentially sensitive information in process memory that could be read by a local attacker with elevated permissions.
local
low complexity
ibm CWE-200
2.1
2018-10-12 CVE-2017-1231 Insufficiently Protected Credentials vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.5 - 9.5.9 stores user credentials in plain in clear text which can be read by a local user.
local
low complexity
ibm CWE-522
2.1
2017-02-01 CVE-2016-0296 Information Exposure Through Log Files vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager - Mobile Device Management (MDM) stores potentially sensitive information in log files that could be available to a local user.
local
low complexity
ibm CWE-532
2.1
2017-02-01 CVE-2016-6084 Improper Input Validation vulnerability in IBM Bigfix Platform 9.0/9.1
IBM BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
low complexity
ibm CWE-20
3.3
2017-02-01 CVE-2016-6085 Improper Access Control vulnerability in IBM Bigfix Platform
IBM BigFix Platform could allow an attacker on the local network to crash the BES and relay servers.
low complexity
ibm CWE-284
3.3
2016-07-15 CVE-2016-0269 Cross-site Scripting vulnerability in IBM Bigfix Platform
Cross-site scripting (XSS) vulnerability in IBM BigFix Platform 9.x before 9.1.8 and 9.2.x before 9.2.7 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5