Lucene search

K

Remedy Mid-Tier Security Vulnerabilities

cve
cve

CVE-2017-17674

BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion. Due to the lack of restrictions on what can be targeted, the system can be vulnerable to attacks such as system fingerprinting, internal port scanning, Server Side Request Forgery (SSRF), or remote code execution (RCE).

9.8CVSS

9.6AI Score

0.008EPSS

2021-05-19 02:15 PM
32
cve
cve

CVE-2017-17675

BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.

5.3CVSS

5.3AI Score

0.003EPSS

2021-05-19 02:15 PM
28
cve
cve

CVE-2017-17677

BMC Remedy 9.1SP3 is affected by authenticated code execution. Authenticated users that have the right to create reports can use BIRT templates to run code.

8.8CVSS

8.7AI Score

0.005EPSS

2021-05-19 02:15 PM
23
cve
cve

CVE-2017-17678

BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS). A DOM-based cross-site scripting vulnerability was discovered in a legacy utility.

6.1CVSS

6AI Score

0.001EPSS

2021-05-19 02:15 PM
19
cve
cve

CVE-2018-18862

BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and AR+System+Administration%3A+Server+Information/Default+Admin+View/...

8.8CVSS

8.7AI Score

0.005EPSS

2019-03-21 04:00 PM
35