This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2022-08-03T15:21:39

Updated: 2024-08-03T09:44:22.081Z

Reserved: 2022-07-14T00:00:00

Link: CVE-2022-35864

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-03T16:15:08.647

Modified: 2022-08-09T16:20:29.083

Link: CVE-2022-35864

cve-icon Redhat

No data.