Vulnerabilities > IBM > Bigfix Remote Control > 9.1.2

DATE CVE VULNERABILITY TITLE RISK
2016-11-25 CVE-2016-2927 Information Exposure vulnerability in IBM Bigfix Remote Control 9.1.2
IBM BigFix Remote Control before 9.1.3 does not properly restrict the set of available encryption algorithms, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted data.
network
ibm CWE-200
4.3