Vulnerabilities (CVE)

Filtered by vendor Bmc Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11216 1 Bmc 1 Remedy Smart Reporting 2024-02-28 5.5 MEDIUM 6.5 MEDIUM
BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are allowed.
CVE-2019-17043 1 Bmc 1 Patrol Agent 2024-02-28 4.6 MEDIUM 7.8 HIGH
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the best1collect.exe SUID binary could allow an attacker to elevate his/her privileges to the ones of the "patrol" user by specially crafting a shared library .so file that will be loaded during execution.
CVE-2018-18862 1 Bmc 2 Remedy Action Request System, Remedy Mid-tier 2024-02-28 6.5 MEDIUM 8.8 HIGH
BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and AR+System+Administration%3A+Server+Information/Default+Admin+View/.
CVE-2019-8352 1 Bmc 1 Patrol Agent 2024-02-28 7.5 HIGH 9.8 CRITICAL
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.
CVE-2019-1010147 2 Bmc, Yellowfinbi 2 Remedy Smart Reporting, Yellowfin Bi 2024-02-28 3.5 LOW 5.4 MEDIUM
Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. The fixed version is: 7.4 and later.
CVE-2018-19505 1 Bmc 1 Remedy Action Request System Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Remedy AR System Server in BMC Remedy 7.1 may fail to set the correct user context in certain impersonation scenarios, which can allow a user to act with the identity of a different user, because userdata.js in the WOI:WorkOrderConsole component allows a username substitution involving a UserData_Init call.
CVE-2016-6599 1 Bmc 1 Track-it\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting configuration service (ConfigurationService) on port 9010. This service contains a method that can be used to retrieve a configuration file that contains the application database name, username and password as well as the domain administrator username and password. These are encrypted with a fixed key and IV ("NumaraIT") using the DES algorithm. The domain administrator username and password can only be obtained if the Self-Service component is enabled, which is the most common scenario in enterprise deployments.
CVE-2016-6598 1 Bmc 1 Track-it\! 2024-02-28 10.0 HIGH 9.8 CRITICAL
BMC Track-It! 11.4 before Hotfix 3 exposes an unauthenticated .NET remoting file storage service (FileStorageService) on port 9010. This service contains a method that allows uploading a file to an arbitrary path on the machine that is running Track-It!. This can be used to upload a file to the web root and achieve code execution as NETWORK SERVICE or SYSTEM.
CVE-2015-9257 1 Bmc 1 Remedy Action Request System 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
BMC Remedy Action Request (AR) System 9.0 before 9.0.00 Service Pack 2 hot fix 1 has persistent XSS.
CVE-2017-18228 1 Bmc 1 Remedy Action Request System 2024-02-28 3.5 LOW 5.4 MEDIUM
Remedy Mid Tier in BMC Remedy AR System 9.1 allows XSS via the ATTKey parameter in an arsys/servlet/AttachServlet request.
CVE-2017-18223 1 Bmc 1 Remedy Action Request System 2024-02-28 6.8 MEDIUM 8.1 HIGH
BMC Remedy AR System before 9.1 SP3, when Remedy AR Authentication is enabled, allows attackers to obtain administrative access.
CVE-2017-13130 1 Bmc 1 Patrol 2024-02-28 7.2 HIGH 7.8 HIGH
mcmnm in BMC Patrol allows local users to gain privileges via a crafted libmcmclnx.so file in the current working directory, because it is setuid root and the RPATH variable begins with the .: substring.
CVE-2014-9514 1 Bmc 1 Footprints Service Core 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core 11.5.
CVE-2016-9638 1 Bmc 1 Patrol 2024-02-28 7.2 HIGH 7.8 HIGH
In BMC Patrol before 9.13.10.02, the binary "listguests64" is configured with the setuid bit. However, when executing it, it will look for a binary named "virsh" using the PATH environment variable. The "listguests64" program will then run "virsh" using root privileges. This allows local users to elevate their privileges to root.
CVE-2016-2349 1 Bmc 1 Remedy Action Request System 2024-02-28 5.0 MEDIUM 7.5 HIGH
Remedy AR System Server in BMC Remedy 8.1 SP 2, 9.0, 9.0 SP 1, and 9.1 allows attackers to reset arbitrary passwords via a blank previous password.
CVE-2016-4322 1 Bmc 1 Bladelogic Server Automation Console 2024-02-28 7.5 HIGH 9.8 CRITICAL
BMC BladeLogic Server Automation (BSA) before 8.7 Patch 3 allows remote attackers to bypass authentication and consequently read arbitrary files or possibly have unspecified other impact by leveraging a "logic flaw" in the authentication process.
CVE-2016-5063 1 Bmc 1 Server Automation 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
The RSCD agent in BMC Server Automation before 8.6 SP1 Patch 2 and 8.7 before Patch 3 on Windows might allow remote attackers to bypass authorization checks and make an RPC call via unspecified vectors.
CVE-2016-1542 1 Bmc 1 Bladelogic Server Automation Console 2024-02-28 5.0 MEDIUM 7.5 HIGH
The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.
CVE-2016-1543 1 Bmc 1 Bladelogic Server Automation Console 2024-02-28 5.0 MEDIUM 7.5 HIGH
The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.
CVE-2014-4872 1 Bmc 1 Track-it\! 2024-02-28 7.5 HIGH N/A
BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService.