Filtered by vendor Bmc Subscriptions
Total 58 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17043 1 Bmc 1 Patrol Agent 2024-08-05 7.8 High
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
CVE-2019-16755 1 Bmc 1 Myit Digital Workplace 2024-08-05 9.8 Critical
BMC Remedy ITSM Suite is prone to unspecified vulnerabilities in both DWP and SmartIT components, which can permit remote attackers to perform pre-authenticated remote commands execution on the Operating System running the targeted application. Affected DWP versions: versions: 3.x to 18.x, all versions, service packs, and patches are affected by this vulnerability. Affected SmartIT versions: 1.x, 2.0, 18.05, 18.08, and 19.02, all versions, service packs, and patches are affected by this vulnerability.
CVE-2019-11216 1 Bmc 1 Remedy Smart Reporting 2024-08-04 6.5 Medium
BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are allowed.
CVE-2019-8352 1 Bmc 1 Patrol Agent 2024-08-04 9.8 Critical
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
CVE-2020-35593 1 Bmc 1 Patrol Agent 2024-08-04 7.8 High
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
CVE-2022-35865 1 Bmc 1 Track-it\! 2024-08-03 9.8 Critical
This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-16709.
CVE-2022-35864 1 Bmc 1 Track-it\! 2024-08-03 6.5 Medium
This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.
CVE-2022-26088 1 Bmc 1 Remedy It Service Management Suite 2024-08-03 5.4 Medium
An issue was discovered in BMC Remedy before 22.1. Email-based Incident Forwarding allows remote authenticated users to inject HTML (such as an SSRF payload) into the Activity Log by placing it in the To: field. This affects rendering that occurs upon a click in the "number of recipients" field. NOTE: the vendor's position is that "no real impact is demonstrated."
CVE-2022-24047 1 Bmc 1 Track-it\! 2024-08-03 9.8 Critical
This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-14618.
CVE-2023-39122 1 Bmc 1 Control-m 2024-08-02 9.8 Critical
BMC Control-M through 9.0.20.200 allows SQL injection via the /RF-Server/report/deleteReport report-id parameter. This is fixed in 9.0.21 (and is also fixed by a patch for 9.0.20.200).
CVE-2023-34257 1 Bmc 1 Patrol Agent 2024-08-02 9.8 Critical
An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted. NOTE: the vendor's perspective is "These are not vulnerabilities for us as we have provided the option to implement the authentication."
CVE-2023-34258 1 Bmc 1 Patrol 2024-08-02 7.5 High
An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code execution.
CVE-2023-26550 1 Bmc 1 Control-m 2024-08-02 9.8 Critical
A SQL injection vulnerability in BMC Control-M before 9.0.20.214 allows attackers to execute arbitrary SQL commands via the memname JSON field.
CVE-1999-1460 1 Bmc 1 Patrol Agent 2024-08-01 N/A
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
CVE-1999-1459 1 Bmc 1 Patrol Agent 2024-08-01 N/A
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
CVE-1999-0921 1 Bmc 1 Patrol Agent 2024-08-01 N/A
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
CVE-1999-0801 1 Bmc 1 Patrol Agent 2024-08-01 N/A
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
CVE-1999-0443 1 Bmc 1 Patrol Agent 2024-08-01 N/A
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.