Lucene search

K

Patrol Agent Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or...

9.8CVSS

9.7AI Score

0.002EPSS

2019-05-20 07:29 PM
101
cve
cve

CVE-2023-34257

An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted...

9.8CVSS

9.8AI Score

0.003EPSS

2023-05-31 08:15 PM
22