Vulnerabilities > IBM > Bigfix Platform > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-10-26 CVE-2017-1228 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable the secure cookie attribute.
network
ibm CWE-200
4.3
2017-10-26 CVE-2017-1226 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) generates an error message in error logs that includes sensitive information about its environment which could be used in further attacks against the system.
network
low complexity
ibm CWE-200
4.0
2017-10-26 CVE-2017-1225 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) stores sensitive information in URL parameters.
network
low complexity
ibm CWE-200
5.0
2017-10-26 CVE-2017-1222 Improper Authentication vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-287
6.4
2017-10-26 CVE-2017-1220 Information Exposure vulnerability in IBM Bigfix Platform 9.2/9.5
IBM Tivoli Endpoint Manager (IBM BigFix Platform 9.2 and 9.5) discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2017-07-19 CVE-2017-1224 Inadequate Encryption Strength vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2017-07-19 CVE-2017-1223 Open Redirect vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager could allow a remote attacker to conduct phishing attacks, using an open redirect attack.
network
ibm CWE-601
5.8
2017-07-19 CVE-2017-1219 XXE vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2017-07-19 CVE-2017-1218 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
6.8
2017-07-19 CVE-2017-1203 Cross-site Scripting vulnerability in IBM Bigfix Platform
IBM Tivoli Endpoint Manager (for Lifecycle/Power/Patch) Platform and Applications is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3