Vulnerabilities > IBM > Bigfix Remote Control > 9.1.2

DATE CVE VULNERABILITY TITLE RISK
2018-03-29 CVE-2015-4953 Inadequate Encryption Strength vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 makes it easier for man-in-the-middle attackers to decrypt traffic by leveraging a weakness in its encryption protocol.
network
ibm CWE-326
5.8
2018-03-27 CVE-2015-4954 Improper Certificate Validation vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 improperly allows self-signed certificates, which might allow remote attackers to conduct spoofing attacks via unspecified vectors.
network
ibm CWE-295
4.3
2016-11-30 CVE-2016-2963 Cross-Site Request Forgery (CSRF) vulnerability in IBM Bigfix Remote Control 9.1.2
Cross-site request forgery (CSRF) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.8
2016-11-30 CVE-2016-2952 Information Exposure vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information by leveraging use of HTTP.
network
ibm CWE-200
4.3
2016-11-30 CVE-2016-2951 Cryptographic Issues vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 does not properly set the default encryption strength, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted data.
network
ibm CWE-310
4.3
2016-11-30 CVE-2016-2950 SQL Injection vulnerability in IBM Bigfix Remote Control 9.1.2
SQL injection vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
4.0
2016-11-30 CVE-2016-2949 Information Exposure vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by reading cached web pages from a different user's session.
local
low complexity
ibm CWE-200
2.1
2016-11-30 CVE-2016-2948 Use of Hard-coded Credentials vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows local users to discover hardcoded credentials via unspecified vectors.
local
low complexity
ibm CWE-798
4.6
2016-11-30 CVE-2016-2944 Improper Authentication vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 does not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force approach.
network
low complexity
ibm CWE-287
5.0
2016-11-30 CVE-2016-2943 Information Exposure Through Log Files vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by leveraging unspecified privileges to read a log file.
local
ibm CWE-532
1.9