Lucene search

K

Bmc Security Vulnerabilities

cve
cve

CVE-2018-20735

An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if.....

7.8CVSS

8AI Score

0.08EPSS

2019-01-17 08:29 PM
52
cve
cve

CVE-2024-1605

BMC Control-M branches 9.0.20 and 9.0.21 upon user login load all Dynamic Link Libraries (DLL) from a directory that grants Write and Read permissions to all users. Leveraging it leads to loading of a potentially malicious libraries, which will execute with the application's privileges. Fix for...

6.6CVSS

6.9AI Score

0.0004EPSS

2024-03-18 10:15 AM
38
cve
cve

CVE-2021-35001

BMC Track-It! GetData Missing Authorization Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the...

3.1CVSS

3.4AI Score

0.0005EPSS

2024-05-07 11:15 PM
27
cve
cve

CVE-2021-35002

BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-05-07 11:15 PM
23
cve
cve

CVE-2023-34257

An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-05-31 08:15 PM
16
cve
cve

CVE-2007-1972

PatrolAgent.exe in BMC Performance Manager does not require authentication for requests to modify configuration files, which allows remote attackers to execute arbitrary code via a request on TCP port 3181 for modification of the masterAgentName and masterAgentStartLine SNMP parameters. NOTE: the.....

7.7AI Score

0.146EPSS

2007-04-22 07:19 PM
25
cve
cve

CVE-2024-1606

Lack of input sanitization in BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users for manipulation of generated web pages via injection of HTML code. This might lead to a successful phishing attack for example by tricking users into using a hyperlink pointing to a website controlled...

4.6CVSS

6.8AI Score

0.0004EPSS

2024-03-18 10:15 AM
37
cve
cve

CVE-2024-1604

Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available within the application, even without proper permissions. The attacker must know the unique...

6.4CVSS

6.6AI Score

0.0004EPSS

2024-03-18 10:15 AM
32
cve
cve

CVE-2020-35593

BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-05 07:15 PM
14
cve
cve

CVE-2017-9453

BMC Server Automation before 8.9.01 patch 1 allows Process Spawner command execution because of authentication...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-05 06:15 PM
10
cve
cve

CVE-2023-39122

BMC Control-M through 9.0.20.200 allows SQL injection via the /RF-Server/report/deleteReport report-id parameter. This is fixed in 9.0.21 (and is also fixed by a patch for...

9.8CVSS

9.6AI Score

0.001EPSS

2023-07-31 11:15 PM
26
cve
cve

CVE-2014-8270

BMC Track-It! 11.3 allows remote attackers to gain privileges and execute arbitrary code by creating an account whose name matches that of a local system account, then performing a password...

8AI Score

0.021EPSS

2014-12-12 11:59 AM
24
cve
cve

CVE-2014-4872

BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2)...

9.5AI Score

0.957EPSS

2014-10-10 10:55 AM
36
cve
cve

CVE-2014-4873

SQL injection vulnerability in TrackItWeb/Grid/GetData in BMC Track-It! 11.3.0.355 allows remote authenticated users to execute arbitrary SQL commands via crafted POST...

7.9AI Score

0.003EPSS

2014-10-10 10:55 AM
21
cve
cve

CVE-2014-4874

BMC Track-It! 11.3.0.355 allows remote authenticated users to read arbitrary files by visiting the TrackItWeb/Attachment...

6.2AI Score

0.001EPSS

2014-10-10 10:55 AM
29
cve
cve

CVE-2023-34258

An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code...

7.5CVSS

7.8AI Score

0.005EPSS

2023-05-31 08:15 PM
20
cve
cve

CVE-2023-26550

A SQL injection vulnerability in BMC Control-M before 9.0.20.214 allows attackers to execute arbitrary SQL commands via the memname JSON...

9.8CVSS

9.9AI Score

0.001EPSS

2023-02-25 08:15 PM
48
cve
cve

CVE-2022-26088

An issue was discovered in BMC Remedy before 22.1. Email-based Incident Forwarding allows remote authenticated users to inject HTML (such as an SSRF payload) into the Activity Log by placing it in the To: field. This affects rendering that occurs upon a click in the "number of recipients" field....

5.4CVSS

5.2AI Score

0.001EPSS

2022-11-10 09:15 PM
29
6
cve
cve

CVE-2017-18228

Remedy Mid Tier in BMC Remedy AR System 9.1 allows XSS via the ATTKey parameter in an arsys/servlet/AttachServlet...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2015-9257

BMC Remedy Action Request (AR) System 9.0 before 9.0.00 Service Pack 2 hot fix 1 has persistent...

6.1CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:16 PM
23
cve
cve

CVE-2012-2959

Cross-site request forgery (CSRF) vulnerability in password-manager/changePasswords.do in BMC Identity Management Suite 7.5.00.103 allows remote attackers to hijack the authentication of administrators for requests that change...

7.3AI Score

0.001EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2013-4945

Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to...

8.8AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-4946

Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to...

5.9AI Score

0.004EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2022-35865

This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of...

9.8CVSS

9.8AI Score

0.036EPSS

2022-08-03 04:15 PM
39
8
cve
cve

CVE-2022-35864

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of...

6.5CVSS

6.5AI Score

0.002EPSS

2022-08-03 04:15 PM
32
4
cve
cve

CVE-2022-24047

This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of...

9.8CVSS

9.6AI Score

0.024EPSS

2022-02-18 08:15 PM
78
cve
cve

CVE-2017-17677

BMC Remedy 9.1SP3 is affected by authenticated code execution. Authenticated users that have the right to create reports can use BIRT templates to run...

8.8CVSS

8.7AI Score

0.005EPSS

2021-05-19 02:15 PM
21
cve
cve

CVE-2017-17675

BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP...

5.3CVSS

5.3AI Score

0.003EPSS

2021-05-19 02:15 PM
24
cve
cve

CVE-2017-17674

BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion. Due to the lack of restrictions on what can be targeted, the system can be vulnerable to attacks such as system fingerprinting, internal port scanning, Server Side Request Forgery (SSRF), or remote code execution...

9.8CVSS

9.6AI Score

0.006EPSS

2021-05-19 02:15 PM
27
cve
cve

CVE-2017-17678

BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS). A DOM-based cross-site scripting vulnerability was discovered in a legacy...

6.1CVSS

6AI Score

0.001EPSS

2021-05-19 02:15 PM
17
cve
cve

CVE-2015-5072

The BIRT Engine servlet in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary local files via the __imageid...

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-15 06:15 PM
38
cve
cve

CVE-2015-5071

AR System Mid Tier in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary files via the __report parameter of the BIRT viewer...

6.5CVSS

6.2AI Score

0.001EPSS

2020-01-15 06:15 PM
39
cve
cve

CVE-2019-11216

BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are...

6.5CVSS

6.3AI Score

0.01EPSS

2019-12-04 08:15 PM
20
cve
cve

CVE-2019-17044

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.6AI Score

0.001EPSS

2019-10-14 05:15 PM
55
cve
cve

CVE-2019-17043

An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-10-14 05:15 PM
50
cve
cve

CVE-2019-16755

BMC Remedy ITSM Suite is prone to unspecified vulnerabilities in both DWP and SmartIT components, which can permit remote attackers to perform pre-authenticated remote commands execution on the Operating System running the targeted application. Affected DWP versions: versions: 3.x to 18.x, all...

9.8CVSS

9.6AI Score

0.012EPSS

2019-09-26 04:15 PM
78
cve
cve

CVE-2019-1010147

Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are...

5.4CVSS

5.3AI Score

0.001EPSS

2019-07-26 12:15 AM
157
cve
cve

CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code...

9.8CVSS

9.7AI Score

0.002EPSS

2019-05-20 07:29 PM
94
cve
cve

CVE-2018-18862

BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and...

8.8CVSS

8.7AI Score

0.004EPSS

2019-03-21 04:00 PM
30
cve
cve

CVE-2018-19505

Remedy AR System Server in BMC Remedy 7.1 may fail to set the correct user context in certain impersonation scenarios, which can allow a user to act with the identity of a different user, because userdata.js in the WOI:WorkOrderConsole component allows a username substitution involving a...

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-03 07:29 PM
20
cve
cve

CVE-2017-12701

BMC Medical Luna CPAP Machines released prior to July 1, 2017, contain an improper input validation vulnerability which may allow an authenticated attacker to crash the CPAP's Wi-Fi module resulting in a denial-of-service...

6.5CVSS

6.3AI Score

0.001EPSS

2018-04-17 02:29 PM
31
cve
cve

CVE-2017-18223

BMC Remedy AR System before 9.1 SP3, when Remedy AR Authentication is enabled, allows attackers to obtain administrative...

8.1CVSS

8AI Score

0.003EPSS

2018-03-10 10:29 PM
35
cve
cve

CVE-2016-6598

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting file storage service (FileStorageService) on port 9010. This service contains a method that allows uploading a file to an arbitrary path on the machine that is running Track-It!. This can be used to upload a file to the...

9.8CVSS

9.8AI Score

0.01EPSS

2018-01-30 08:29 PM
19
cve
cve

CVE-2016-6599

BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting configuration service (ConfigurationService) on port 9010. This service contains a method that can be used to retrieve a configuration file that contains the application database name, username and password as well as the.....

9.8CVSS

9.4AI Score

0.005EPSS

2018-01-30 08:29 PM
36
cve
cve

CVE-2014-9514

Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core...

6.1CVSS

6.1AI Score

0.001EPSS

2017-08-28 03:29 PM
25
cve
cve

CVE-2017-13130

mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .:...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-23 12:29 AM
29
cve
cve

CVE-2016-5063

The RSCD agent in BMC Server Automation before 8.6 SP1 Patch 2 and 8.7 before Patch 3 on Windows might allow remote attackers to bypass authorization checks and make an RPC call via unspecified...

5.3CVSS

5.1AI Score

0.029EPSS

2017-05-02 02:59 PM
41
cve
cve

CVE-2016-2349

Remedy AR System Server in BMC Remedy 8.1 SP 2, 9.0, 9.0 SP 1, and 9.1 allows attackers to reset arbitrary passwords via a blank previous...

7.5CVSS

7.4AI Score

0.002EPSS

2016-12-21 10:59 PM
23
4
cve
cve

CVE-2016-4322

BMC BladeLogic Server Automation (BSA) before 8.7 Patch 3 allows remote attackers to bypass authentication and consequently read arbitrary files or possibly have unspecified other impact by leveraging a "logic flaw" in the authentication...

9.8CVSS

10AI Score

0.005EPSS

2016-12-13 08:59 PM
22
cve
cve

CVE-2016-9638

In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to.....

7.8CVSS

7.4AI Score

0.0004EPSS

2016-12-02 05:59 PM
19
8
Total number of security vulnerabilities62