Vulnerabilities > IBM > Bigfix Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-06-04 CVE-2018-1600 Cleartext Transmission of Sensitive Information vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors.
network
low complexity
ibm CWE-319
5.0
2018-04-27 CVE-2018-1479 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2018-04-27 CVE-2018-1475 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials.
network
low complexity
ibm CWE-307
5.0
2018-04-27 CVE-2018-1473 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM BigFix Platform 9.2 and 9.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-02-28 CVE-2016-0295 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
Cross-site request forgery (CSRF) vulnerability in the IBM BigFix Platform 9.0, 9.1, 9.2, and 9.5 before 9.5.2 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.8
2017-11-13 CVE-2017-1229 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-200
4.3
2017-11-13 CVE-2017-1221 Weak Password Requirements vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix 9.2 and 9.5) does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-521
5.0
2017-10-26 CVE-2017-1521 Cross-site Scripting vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications (IBM BigFix Platform 9.2 and 9.5) is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-10-26 CVE-2017-1232 Cleartext Transmission of Sensitive Information vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.
network
ibm CWE-319
4.3
2017-10-26 CVE-2017-1230 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) uses insufficiently random numbers or values in a security context that depends on unpredictable numbers.
network
low complexity
ibm CWE-200
5.0