Vulnerabilities (CVE)

Filtered by vendor Bmc Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-1972 1 Bmc 1 Performance Manager 2024-08-07 7.5 HIGH N/A
PatrolAgent.exe in BMC Performance Manager does not require authentication for requests to modify configuration files, which allows remote attackers to execute arbitrary code via a request on TCP port 3181 for modification of the masterAgentName and masterAgentStartLine SNMP parameters. NOTE: the vendor disputes this vulnerability, stating that it does not exist when the system is properly configured
CVE-2018-20735 1 Bmc 1 Patrol Agent 2024-08-05 7.2 HIGH 7.8 HIGH
An issue was discovered in BMC PATROL Agent through 11.3.01. It was found that the PatrolCli application can allow for lateral movement and escalation of privilege inside a Windows Active Directory environment. It was found that by default the PatrolCli / PATROL Agent application only verifies if the password provided for the given username is correct; it does not verify the permissions of the user on the network. This means if you have PATROL Agent installed on a high value target (domain controller), you can use a low privileged domain user to authenticate with PatrolCli and then connect to the domain controller and run commands as SYSTEM. This means any user on a domain can escalate to domain admin through PATROL Agent. NOTE: the vendor disputes this because they believe it is adequate to prevent this escalation by means of a custom, non-default configuration
CVE-2023-34257 1 Bmc 1 Patrol Agent 2024-08-02 N/A 9.8 CRITICAL
An issue was discovered in BMC Patrol through 23.1.00. The agent's configuration can be remotely modified (and, by default, authentication is not required). Some configuration fields related to SNMP (e.g., masterAgentName or masterAgentStartLine) result in code execution when the agent is restarted. NOTE: the vendor's perspective is "These are not vulnerabilities for us as we have provided the option to implement the authentication."
CVE-2020-35593 1 Bmc 1 Patrol Agent 2024-02-28 N/A 7.8 HIGH
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
CVE-2017-9453 1 Bmc 1 Server Automation 2024-02-28 N/A 9.8 CRITICAL
BMC Server Automation before 8.9.01 patch 1 allows Process Spawner command execution because of authentication bypass.
CVE-2023-39122 1 Bmc 1 Control-m 2024-02-28 N/A 9.8 CRITICAL
BMC Control-M through 9.0.20.200 allows SQL injection via the /RF-Server/report/deleteReport report-id parameter. This is fixed in 9.0.21 (and is also fixed by a patch for 9.0.20.200).
CVE-2023-34258 1 Bmc 1 Patrol 2024-02-28 N/A 7.5 HIGH
An issue was discovered in BMC Patrol before 22.1.00. The agent's configuration can be remotely queried. This configuration contains the Patrol account password, encrypted with a default AES key. This account can then be used to achieve remote code execution.
CVE-2023-26550 1 Bmc 1 Control-m 2024-02-28 N/A 9.8 CRITICAL
A SQL injection vulnerability in BMC Control-M before 9.0.20.214 allows attackers to execute arbitrary SQL commands via the memname JSON field.
CVE-2022-35864 1 Bmc 1 Track-it\! 2024-02-28 N/A 6.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.
CVE-2022-35865 1 Bmc 1 Track-it\! 2024-02-28 N/A 9.8 CRITICAL
This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-16709.
CVE-2022-26088 1 Bmc 1 Remedy It Service Management Suite 2024-02-28 N/A 5.4 MEDIUM
An issue was discovered in BMC Remedy before 22.1. Email-based Incident Forwarding allows remote authenticated users to inject HTML (such as an SSRF payload) into the Activity Log by placing it in the To: field. This affects rendering that occurs upon a click in the "number of recipients" field. NOTE: the vendor's position is that "no real impact is demonstrated."
CVE-2022-24047 1 Bmc 1 Track-it\! 2024-02-28 7.5 HIGH 9.8 CRITICAL
This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-14618.
CVE-2017-17677 1 Bmc 1 Remedy Mid-tier 2024-02-28 6.5 MEDIUM 8.8 HIGH
BMC Remedy 9.1SP3 is affected by authenticated code execution. Authenticated users that have the right to create reports can use BIRT templates to run code.
CVE-2017-17674 1 Bmc 1 Remedy Mid-tier 2024-02-28 7.5 HIGH 9.8 CRITICAL
BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion. Due to the lack of restrictions on what can be targeted, the system can be vulnerable to attacks such as system fingerprinting, internal port scanning, Server Side Request Forgery (SSRF), or remote code execution (RCE).
CVE-2017-17678 1 Bmc 1 Remedy Mid-tier 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS). A DOM-based cross-site scripting vulnerability was discovered in a legacy utility.
CVE-2017-17675 1 Bmc 1 Remedy Mid-tier 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.
CVE-2019-17044 2 Bmc, Linux 2 Patrol Agent, Linux Kernel 2024-02-28 7.2 HIGH 7.8 HIGH
An issue was discovered in BMC Patrol Agent 9.0.10i. Weak execution permissions on the PatrolAgent SUID binary could allow an attacker with "patrol" privileges to elevate his/her privileges to the ones of the "root" user by specially crafting a shared library .so file that will be loaded during execution.
CVE-2019-16755 1 Bmc 1 Myit Digital Workplace 2024-02-28 7.5 HIGH 9.8 CRITICAL
BMC Remedy ITSM Suite is prone to unspecified vulnerabilities in both DWP and SmartIT components, which can permit remote attackers to perform pre-authenticated remote commands execution on the Operating System running the targeted application. Affected DWP versions: versions: 3.x to 18.x, all versions, service packs, and patches are affected by this vulnerability. Affected SmartIT versions: 1.x, 2.0, 18.05, 18.08, and 19.02, all versions, service packs, and patches are affected by this vulnerability.
CVE-2015-5072 1 Bmc 1 Remedy Ar System Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
The BIRT Engine servlet in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary local files via the __imageid parameter.
CVE-2015-5071 1 Bmc 1 Remedy Ar System Server 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
AR System Mid Tier in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary files via the __report parameter of the BIRT viewer servlet.