5
CVSSv2

CVE-2019-4061

Published: 27/02/2019 Updated: 03/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 540
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM BigFix Platform 9.2 and 9.5 could allow an malicious user to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm bigfix platform