Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.
Max CVSS
10.0
EPSS Score
0.73%
Published
1999-04-01
Updated
2008-09-09
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
Max CVSS
10.0
EPSS Score
0.88%
Published
1999-04-09
Updated
2008-09-09
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
Max CVSS
5.0
EPSS Score
1.18%
Published
1999-04-01
Updated
2008-09-09
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
Max CVSS
7.2
EPSS Score
0.04%
Published
1998-11-02
Updated
2017-12-19
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
Max CVSS
7.2
EPSS Score
0.04%
Published
1999-07-13
Updated
2016-10-18
BMC Software Control-M 6.1.03 for Solaris, and possibly other platforms, allows local users to overwrite arbitrary files via a symlink attack on temporary files.
Max CVSS
2.1
EPSS Score
0.04%
Published
2005-10-26
Updated
2016-10-18
BMC Remedy Action Request System 5.01.02 Patch 1267 generates different error messages for failed login attempts with a valid username than for those with an invalid username, which allows remote attackers to determine valid account names.
Max CVSS
5.0
EPSS Score
1.03%
Published
2007-01-18
Updated
2018-10-16
PatrolAgent.exe in BMC Performance Manager does not require authentication for requests to modify configuration files, which allows remote attackers to execute arbitrary code via a request on TCP port 3181 for modification of the masterAgentName and masterAgentStartLine SNMP parameters. NOTE: the vendor disputes this vulnerability, stating that it does not exist when the system is properly configured
Max CVSS
7.5
EPSS Score
14.63%
Published
2007-04-22
Updated
2024-04-11
Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly parsed.
Max CVSS
7.5
EPSS Score
28.09%
Published
2007-04-22
Updated
2018-10-16
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
Max CVSS
10.0
EPSS Score
30.93%
Published
2009-01-27
Updated
2018-10-11
Stack-based buffer overflow in BMC PATROL Agent Service Daemon for in Performance Analysis for Servers, Performance Assurance for Servers, and Performance Assurance for Virtual Servers 7.4.00 through 7.5.10; Performance Analyzer and Performance Predictor for Servers 7.4.00 through 7.5.10; and Capacity Management Essentials 1.2.00 (7.4.15) allows remote attackers to execute arbitrary code via a crafted length value in a BGS_MULTIPLE_READS command to TCP port 6768.
Max CVSS
10.0
EPSS Score
21.48%
Published
2011-02-10
Updated
2018-10-09
Cross-site request forgery (CSRF) vulnerability in password-manager/changePasswords.do in BMC Identity Management Suite 7.5.00.103 allows remote attackers to hijack the authentication of administrators for requests that change passwords.
Max CVSS
5.1
EPSS Score
0.10%
Published
2012-06-11
Updated
2012-06-12
Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx.
Max CVSS
7.5
EPSS Score
0.17%
Published
2013-07-29
Updated
2013-07-30
Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.
Max CVSS
4.3
EPSS Score
0.43%
Published
2013-07-29
Updated
2013-07-30
Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting.
Max CVSS
6.9
EPSS Score
0.07%
Published
2014-05-14
Updated
2014-06-24

CVE-2014-4872

Public exploit
BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService.
Max CVSS
7.5
EPSS Score
95.93%
Published
2014-10-10
Updated
2023-08-02
SQL injection vulnerability in TrackItWeb/Grid/GetData in BMC Track-It! 11.3.0.355 allows remote authenticated users to execute arbitrary SQL commands via crafted POST data.
Max CVSS
6.5
EPSS Score
0.32%
Published
2014-10-10
Updated
2023-08-02
BMC Track-It! 11.3.0.355 allows remote authenticated users to read arbitrary files by visiting the TrackItWeb/Attachment page.
Max CVSS
4.0
EPSS Score
0.12%
Published
2014-10-10
Updated
2023-08-02

CVE-2014-8270

Public exploit
BMC Track-It! 11.3 allows remote attackers to gain privileges and execute arbitrary code by creating an account whose name matches that of a local system account, then performing a password reset.
Max CVSS
5.0
EPSS Score
2.08%
Published
2014-12-12
Updated
2023-08-02
Cross-site scripting (XSS) vulnerability in BMC Footprints Service Core 11.5.
Max CVSS
6.1
EPSS Score
0.09%
Published
2017-08-28
Updated
2017-08-31
AR System Mid Tier in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary files via the __report parameter of the BIRT viewer servlet.
Max CVSS
6.5
EPSS Score
0.12%
Published
2020-01-15
Updated
2020-01-24
The BIRT Engine servlet in the AR System Mid Tier component before 9.0 SP1 for BMC Remedy AR System Server allows remote authenticated users to "navigate" to arbitrary local files via the __imageid parameter.
Max CVSS
6.5
EPSS Score
0.12%
Published
2020-01-15
Updated
2020-01-24
BMC Remedy Action Request (AR) System 9.0 before 9.0.00 Service Pack 2 hot fix 1 has persistent XSS.
Max CVSS
6.1
EPSS Score
0.07%
Published
2018-03-24
Updated
2018-04-18

CVE-2016-1542

Public exploit
The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.
Max CVSS
7.5
EPSS Score
41.37%
Published
2016-06-13
Updated
2018-10-09

CVE-2016-1543

Public exploit
The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.
Max CVSS
7.5
EPSS Score
41.37%
Published
2016-06-13
Updated
2018-10-09
60 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!