Vulnerabilities > IBM > Bigfix Remote Control > 9.1.2

DATE CVE VULNERABILITY TITLE RISK
2016-11-30 CVE-2016-2940 Information Exposure vulnerability in IBM Bigfix Remote Control 9.1.2
Multiple unspecified vulnerabilities in IBM BigFix Remote Control before 9.1.3 allow remote attackers to obtain sensitive information via unknown vectors.
network
low complexity
ibm CWE-200
5.0
2016-11-30 CVE-2016-2937 Improper Input Validation vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive information or spoof e-mail transmission via a crafted POST request, related to an "untrusted information vulnerability."
network
low complexity
ibm CWE-20
6.4
2016-11-30 CVE-2016-2936 Credentials Management vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 uses cleartext storage for unspecified passwords, which allows local users to obtain sensitive information via unknown vectors.
network
low complexity
ibm CWE-255
5.0
2016-11-30 CVE-2016-2935 Improper Input Validation vulnerability in IBM Bigfix Remote Control 9.1.2
The broker application in IBM BigFix Remote Control before 9.1.3 allows remote attackers to cause a denial of service via an invalid HTTP request.
network
low complexity
ibm CWE-20
5.0
2016-11-30 CVE-2016-2934 Cross-site Scripting vulnerability in IBM Bigfix Remote Control 9.1.2
Cross-site scripting (XSS) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
ibm CWE-79
4.3
2016-11-30 CVE-2016-2933 Path Traversal vulnerability in IBM Bigfix Remote Control 9.1.2
Directory traversal vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated administrators to read arbitrary files via a crafted request.
network
low complexity
ibm CWE-22
6.8
2016-11-30 CVE-2016-2932 XML Injection (aka Blind XPath Injection) vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows remote attackers to conduct XML injection attacks via unspecified vectors.
network
low complexity
ibm CWE-91
5.0
2016-11-30 CVE-2016-2931 Information Exposure vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive cleartext information by sniffing the network.
network
low complexity
ibm CWE-200
5.0
2016-11-25 CVE-2016-2929 Improper Access Control vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 does not properly restrict password choices, which makes it easier for remote attackers to obtain access via a brute-force approach.
network
ibm CWE-284
4.3
2016-11-25 CVE-2016-2928 Information Exposure Through Log Files vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to obtain sensitive information by reading error logs.
network
low complexity
ibm CWE-532
4.0