Lucene search

K
zdiY4erZDI-22-967
HistoryJul 12, 2022 - 12:00 a.m.

BMC Track-It! GetPopupSubQueryDetails SQL Injection Information Disclosure Vulnerability

2022-07-1200:00:00
Y4er
www.zerodayinitiative.com
15

0.002 Low

EPSS

Percentile

58.8%

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.

0.002 Low

EPSS

Percentile

58.8%

Related for ZDI-22-967