IBM BigFix Platform 9.2 and 9.5 could allow an attacker to query the relay remotely and gather information about the updates and fixlets deployed to the associated sites due to not enabling authenticated access. IBM X-Force ID: 156869.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-02-27T22:00:00Z

Updated: 2024-09-17T03:34:21.480Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4061

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-27T22:29:01.443

Modified: 2023-02-03T20:26:35.837

Link: CVE-2019-4061

cve-icon Redhat

No data.