CVE-2019-4061

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*

Information

Published : 2019-02-27 14:29

Updated : 2023-02-03 12:26


NVD link : CVE-2019-4061

Mitre link : CVE-2019-4061


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

ibm

  • bigfix_platform