Lucene search

K

Bmc Security Vulnerabilities

cve
cve

CVE-2016-1543

The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization...

7.5CVSS

7.4AI Score

0.339EPSS

2016-06-13 02:59 PM
42
cve
cve

CVE-2016-1542

The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization...

7.5CVSS

7.4AI Score

0.339EPSS

2016-06-13 02:59 PM
46
cve
cve

CVE-2014-2591

Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH...

6.7AI Score

0.001EPSS

2014-05-14 12:55 AM
22
cve
cve

CVE-2011-0975

Stack-based buffer overflow in BMC PATROL Agent Service Daemon for in Performance Analysis for Servers, Performance Assurance for Servers, and Performance Assurance for Virtual Servers 7.4.00 through 7.5.10; Performance Analyzer and Performance Predictor for Servers 7.4.00 through 7.5.10; and...

8.4AI Score

0.215EPSS

2011-02-10 06:00 PM
24
cve
cve

CVE-2008-5982

Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log...

7.9AI Score

0.309EPSS

2009-01-27 10:30 PM
21
cve
cve

CVE-2007-2136

Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly...

8.1AI Score

0.281EPSS

2007-04-22 07:19 PM
23
cve
cve

CVE-2007-0310

BMC Remedy Action Request System 5.01.02 Patch 1267 generates different error messages for failed login attempts with a valid username than for those with an invalid username, which allows remote attackers to determine valid account...

6.7AI Score

0.01EPSS

2007-01-18 12:28 AM
27
cve
cve

CVE-2005-3311

BMC Software Control-M 6.1.03 for Solaris, and possibly other platforms, allows local users to overwrite arbitrary files via a symlink attack on temporary...

6.9AI Score

0.0004EPSS

2005-10-26 01:02 AM
23
cve
cve

CVE-1999-0921

BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of...

7AI Score

0.012EPSS

2002-03-09 05:00 AM
17
cve
cve

CVE-1999-0801

BMC Patrol allows remote attackers to gain access to an agent by spoofing...

7.3AI Score

0.009EPSS

2002-03-09 05:00 AM
17
cve
cve

CVE-1999-1460

BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt...

6.9AI Score

0.0004EPSS

2001-09-12 04:00 AM
20
cve
cve

CVE-1999-0443

Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator...

7AI Score

0.007EPSS

2000-02-04 05:00 AM
20
Total number of security vulnerabilities62