IBM License Metric Tool 9.2 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 266893.
Max CVSS
7.5
EPSS Score
0.08%
Published
2023-09-28
Updated
2023-10-03
IBM BigFix Inventory v9 allows web pages to be stored locally which can be read by another user on the system.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-01
Updated
2017-02-13
IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
Max CVSS
8.1
EPSS Score
0.13%
Published
2017-02-01
Updated
2017-02-13
IBM BigFix Inventory v9 could disclose sensitive information to an unauthorized user using HTTP GET requests. This information could be used to mount further attacks against the system.
Max CVSS
5.3
EPSS Score
0.07%
Published
2017-02-01
Updated
2017-02-13
IBM BigFix Inventory v9 9.2 stores user credentials in plain in clear text which can be read by a local user.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-01
Updated
2017-02-09
IBM BigFix Inventory v9 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
Max CVSS
5.9
EPSS Score
0.14%
Published
2017-02-01
Updated
2017-02-13
IBM BigFix Inventory v9 9.2 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 118853.
Max CVSS
9.8
EPSS Score
0.51%
Published
2017-07-13
Updated
2019-05-06
IBM BigFix Inventory v9 stores potentially sensitive information in log files that could be read by a local user.
Max CVSS
5.5
EPSS Score
0.04%
Published
2017-02-01
Updated
2017-02-13
IBM BigFix Inventory v9 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim.
Max CVSS
6.1
EPSS Score
0.10%
Published
2017-02-01
Updated
2017-02-13
IBM License Metric Tool 9 before 9.2.1.0 and Endpoint Manager for Software Use Analysis 9 before 9.2.1.0 allow remote authenticated users to bypass intended access restrictions and obtain sensitive information via a REST API request.
Max CVSS
4.0
EPSS Score
0.07%
Published
2015-10-11
Updated
2016-12-08
Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a crafted XML query, a different vulnerability than CVE-2014-8926.
Max CVSS
5.0
EPSS Score
0.32%
Published
2015-05-25
Updated
2015-05-26
Common Inventory Technology (CIT) before 2.7.0.2050 in IBM License Metric Tool 7.2.2, 7.5, and 9; Endpoint Manger for Software Use Analysis 9; and Tivoli Asset Discovery for Distributed 7.2.2 and 7.5 allows remote attackers to cause a denial of service (CPU consumption or application crash) via a crafted XML query, a different vulnerability than CVE-2014-8927.
Max CVSS
5.0
EPSS Score
0.32%
Published
2015-05-25
Updated
2015-05-26
The server in IBM License Metric Tool 7.2.2 before IF15 and 7.5 before IF24 and Tivoli Asset Discovery for Distributed 7.2.2 before IF15 and 7.5 before IF24 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Max CVSS
6.4
EPSS Score
0.18%
Published
2015-05-20
Updated
2017-01-03
IBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 do not send an X-Frame-Options HTTP header in response to requests for the login page, which allows remote attackers to conduct clickjacking attacks via vectors involving a FRAME element.
Max CVSS
4.3
EPSS Score
0.16%
Published
2015-05-25
Updated
2015-05-26
IBM License Metric Tool 9 before 9.1.0.2 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation.
Max CVSS
2.1
EPSS Score
0.35%
Published
2015-05-20
Updated
2017-01-03
Cross-site request forgery (CSRF) vulnerability in the login page in IBM License Metric Tool 9 before 9.1.0.2 and Endpoint Manager for Software Use Analysis 9 before 9.1.0.2 allows remote attackers to hijack the authentication of arbitrary users via vectors involving a FRAME element.
Max CVSS
6.8
EPSS Score
0.16%
Published
2015-05-25
Updated
2015-05-26
16 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!