CVE-2019-4061

medium

Description

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/156869

http://www.rapid7.com/db/modules/auxiliary/gather/ibm_bigfix_sites_packages_enum

Details

Source: Mitre, NVD

Published: 2019-02-27

Updated: 2023-02-03

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Medium