Lucene search

K

Bigfix Remote Control Security Vulnerabilities

cve
cve

CVE-2015-4953

IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 makes it easier for man-in-the-middle attackers to decrypt traffic by leveraging a weakness in its encryption protocol. IBM X-Force ID:...

4.8CVSS

4.9AI Score

0.001EPSS

2018-03-29 06:29 PM
17
2
cve
cve

CVE-2015-4954

IBM BigFix Remote Control before Interim Fix pack 9.1.2-TIV-IBRC912-IF0001 improperly allows self-signed certificates, which might allow remote attackers to conduct spoofing attacks via unspecified vectors. IBM X-Force ID:...

5.9CVSS

5.5AI Score

0.001EPSS

2018-03-27 05:29 PM
22
cve
cve

CVE-2017-1233

IBM Remote Control v9 could allow a local user to use the component to replace files to which he does not have write access and which he can cause to be executed with Local System or root privileges. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2018-01-31 03:29 PM
24
cve
cve

CVE-2016-2930

IBM BigFix Remote Control 9.1.3 could allow a remote attacker to perform actions reserved for an administrator without authentication. IBM X-Force ID:...

7.5CVSS

7.4AI Score

0.002EPSS

2017-05-03 05:59 PM
26
2
cve
cve

CVE-2016-2963

Cross-site request forgery (CSRF) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS...

8.8CVSS

8.6AI Score

0.001EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2952

IBM BigFix Remote Control before 9.1.3 does not enable the HSTS protection mechanism, which makes it easier for remote attackers to obtain sensitive information by leveraging use of...

3.7CVSS

4AI Score

0.003EPSS

2016-11-30 11:59 AM
18
4
cve
cve

CVE-2016-2951

IBM BigFix Remote Control before 9.1.3 does not properly set the default encryption strength, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted...

3.7CVSS

4.3AI Score

0.002EPSS

2016-11-30 11:59 AM
18
cve
cve

CVE-2016-2950

SQL injection vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to execute arbitrary SQL commands via unspecified...

6.5CVSS

6.7AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2949

IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by reading cached web pages from a different user's...

3.3CVSS

3.6AI Score

0.0004EPSS

2016-11-30 11:59 AM
13
cve
cve

CVE-2016-2948

IBM BigFix Remote Control before 9.1.3 allows local users to discover hardcoded credentials via unspecified...

7.8CVSS

7.2AI Score

0.0004EPSS

2016-11-30 11:59 AM
19
cve
cve

CVE-2016-2944

IBM BigFix Remote Control before 9.1.3 does not properly restrict failed login attempts, which makes it easier for remote attackers to obtain access via a brute-force...

9.8CVSS

9.1AI Score

0.005EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2943

IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by leveraging unspecified privileges to read a log...

1.9CVSS

3.4AI Score

0.0004EPSS

2016-11-30 11:59 AM
20
cve
cve

CVE-2016-2940

Multiple unspecified vulnerabilities in IBM BigFix Remote Control before 9.1.3 allow remote attackers to obtain sensitive information via unknown...

5.3CVSS

5.3AI Score

0.003EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2937

IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive information or spoof e-mail transmission via a crafted POST request, related to an "untrusted information...

6.5CVSS

6.1AI Score

0.002EPSS

2016-11-30 11:59 AM
18
cve
cve

CVE-2016-2936

IBM BigFix Remote Control before 9.1.3 uses cleartext storage for unspecified passwords, which allows local users to obtain sensitive information via unknown...

7.3CVSS

6.7AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2935

The broker application in IBM BigFix Remote Control before 9.1.3 allows remote attackers to cause a denial of service via an invalid HTTP...

5.3CVSS

5.3AI Score

0.003EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2934

Cross-site scripting (XSS) vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2933

Directory traversal vulnerability in IBM BigFix Remote Control before 9.1.3 allows remote authenticated administrators to read arbitrary files via a crafted...

6.8CVSS

6.2AI Score

0.001EPSS

2016-11-30 11:59 AM
16
cve
cve

CVE-2016-2932

IBM BigFix Remote Control before 9.1.3 allows remote attackers to conduct XML injection attacks via unspecified...

5.3CVSS

5.4AI Score

0.002EPSS

2016-11-30 11:59 AM
19
cve
cve

CVE-2016-2931

IBM BigFix Remote Control before 9.1.3 allows remote attackers to obtain sensitive cleartext information by sniffing the...

5.3CVSS

5.1AI Score

0.002EPSS

2016-11-30 11:59 AM
17
cve
cve

CVE-2016-2929

IBM BigFix Remote Control before 9.1.3 does not properly restrict password choices, which makes it easier for remote attackers to obtain access via a brute-force...

8.1CVSS

7.9AI Score

0.007EPSS

2016-11-25 08:59 PM
18
cve
cve

CVE-2016-2928

IBM BigFix Remote Control before 9.1.3 allows remote authenticated users to obtain sensitive information by reading error...

4.3CVSS

5AI Score

0.001EPSS

2016-11-25 08:59 PM
23
cve
cve

CVE-2016-2927

IBM BigFix Remote Control before 9.1.3 does not properly restrict the set of available encryption algorithms, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and performing calculations on encrypted...

5.9CVSS

6.3AI Score

0.003EPSS

2016-11-25 08:59 PM
22