Lucene search

K

Track-it! Security Vulnerabilities

cve
cve

CVE-2014-4872

BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService.

9.5AI Score

0.957EPSS

2014-10-10 10:55 AM
36
cve
cve

CVE-2014-4873

SQL injection vulnerability in TrackItWeb/Grid/GetData in BMC Track-It! 11.3.0.355 allows remote authenticated users to execute arbitrary SQL commands via crafted POST data.

7.9AI Score

0.003EPSS

2014-10-10 10:55 AM
22
cve
cve

CVE-2014-4874

BMC Track-It! 11.3.0.355 allows remote authenticated users to read arbitrary files by visiting the TrackItWeb/Attachment page.

6.2AI Score

0.001EPSS

2014-10-10 10:55 AM
29
cve
cve

CVE-2014-8270

BMC Track-It! 11.3 allows remote attackers to gain privileges and execute arbitrary code by creating an account whose name matches that of a local system account, then performing a password reset.

8AI Score

0.021EPSS

2014-12-12 11:59 AM
24
cve
cve

CVE-2016-6598

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting file storage service (FileStorageService) on port 9010. This service contains a method that allows uploading a file to an arbitrary path on the machine that is running Track-It!. This can be used to upload a file to the web...

9.8CVSS

9.8AI Score

0.01EPSS

2018-01-30 08:29 PM
19
cve
cve

CVE-2016-6599

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting configuration service (ConfigurationService) on port 9010. This service contains a method that can be used to retrieve a configuration file that contains the application database name, username and password as well as the d...

9.8CVSS

9.4AI Score

0.005EPSS

2018-01-30 08:29 PM
37
cve
cve

CVE-2021-35001

BMC Track-It! GetData Missing Authorization Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the Ge...

3.1CVSS

3.4AI Score

0.0005EPSS

2024-05-07 11:15 PM
27
cve
cve

CVE-2021-35002

BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of em...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
23
cve
cve

CVE-2022-24047

This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentic...

9.8CVSS

9.6AI Score

0.024EPSS

2022-02-18 08:15 PM
78
cve
cve

CVE-2022-35864

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of pr...

6.5CVSS

6.5AI Score

0.002EPSS

2022-08-03 04:15 PM
32
4
cve
cve

CVE-2022-35865

This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentic...

9.8CVSS

9.8AI Score

0.036EPSS

2022-08-03 04:15 PM
39
8