Lucene search

K

Patrol Agent Security Vulnerabilities

cve
cve

CVE-2020-35593

BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 07:15 PM
12
cve
cve

CVE-2023-34257

An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is...

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-31 08:15 PM
14
cve
cve

CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.5AI Score

0.001EPSS

2019-10-14 05:15 PM
54
cve
cve

CVE-2019-17043

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-14 05:15 PM
47
cve
cve

CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code...

9.8CVSS

9.7AI Score

0.002EPSS

2019-05-20 07:29 PM
91
cve
cve

CVE-2018-20735

An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if.....

7.8CVSS

8.1AI Score

0.094EPSS

2019-01-17 08:29 PM
49
cve
cve

CVE-2014-2591

Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH...

6.7AI Score

0.001EPSS

2014-05-14 12:55 AM
22
cve
cve

CVE-2008-5982

Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log...

7.8AI Score

0.309EPSS

2009-01-27 10:30 PM
21
cve
cve

CVE-1999-1460

BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt...

7.2AI Score

0.0004EPSS

1999-07-13 04:00 AM
20
cve
cve

CVE-1999-0801

BMC Patrol allows remote attackers to gain access to an agent by spoofing...

7.8AI Score

0.009EPSS

1999-04-09 04:00 AM
17
cve
cve

CVE-1999-0921

BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of...

7.4AI Score

0.012EPSS

1999-04-01 05:00 AM
17
cve
cve

CVE-1999-0443

Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator...

7.4AI Score

0.007EPSS

1999-04-01 05:00 AM
20
cve
cve

CVE-1999-1459

BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary...

7.3AI Score

0.0004EPSS

1998-11-02 05:00 AM
23