IBM BigFix Inventory 9.2

CPE Details

IBM BigFix Inventory 9.2
9.2
2017-04-12 16:09 +00:00
2017-04-12 16:09 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:ibm:bigfix_inventory:9.2:*:*:*:*:*:*:*

Informations

Vendor

ibm

Product

bigfix_inventory

Version

9.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2016-8964 2017-07-11 22:00 +00:00 IBM BigFix Inventory v9 9.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 118853.
9.8
CRITICAL
CVE-2016-8962 2017-04-26 15:00 +00:00 IBM BigFix Inventory 9.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 118851.
5.9
MEDIUM
CVE-2016-8963 2017-02-01 21:00 +00:00 IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.
5.5
MEDIUM
CVE-2016-8977 2017-02-01 21:00 +00:00 IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.
5.3
MEDIUM
CVE-2016-8967 2017-02-01 20:00 +00:00 IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.
5.5
MEDIUM
CVE-2016-8961 2017-02-01 19:00 +00:00 IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
6.1
MEDIUM
CVE-2016-8966 2017-02-01 19:00 +00:00 IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
5.9
MEDIUM
CVE-2016-8980 2017-02-01 19:00 +00:00 IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
8.1
HIGH
CVE-2016-8981 2017-02-01 19:00 +00:00 IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.
5.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.