// For flags

CVE-2021-27762

HCL BigFix Platform is affected by misconfigured security-related HTTP headers

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web responses

Unos encabezados HTTP relacionadas con la seguridad configurados inapropiadamente: Varios encabezados relacionados con la seguridad faltaban o estaban configurados inapropiadamente en las respuestas web

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-02-26 CVE Reserved
  • 2022-05-06 CVE Published
  • 2023-11-27 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hcltech
Search vendor "Hcltech"
Bigfix Platform
Search vendor "Hcltech" for product "Bigfix Platform"
>= 9.5 < 9.5.19
Search vendor "Hcltech" for product "Bigfix Platform" and version " >= 9.5 < 9.5.19"
-
Affected
Hcltech
Search vendor "Hcltech"
Bigfix Platform
Search vendor "Hcltech" for product "Bigfix Platform"
>= 10.0 < 10.0.6
Search vendor "Hcltech" for product "Bigfix Platform" and version " >= 10.0 < 10.0.6"
-
Affected