CVE-2019-4061

IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
Configurations

Configuration 1

cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*

Information

Published : 2019-02-27 10:29

Updated : 2023-02-03 08:26


NVD link : CVE-2019-4061

Mitre link : CVE-2019-4061

Products Affected
No products.
CWE