RSS   Podatności dla 'Remedy mid-tier'   RSS

2021-05-19
 
CVE-2017-17674

CWE-918
 

 
BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion. Due to the lack of restrictions on what can be targeted, the system can be vulnerable to attacks such as system fingerprinting, internal port scanning, Server Side Request Forgery (SSRF), or remote code execution (RCE).

 
 
CVE-2017-17675

CWE-532
 

 
BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.

 
2019-03-21
 
CVE-2018-18862

CWE-425
 

 
BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and AR+System+Administration%3A+Server+Information/Default+Admin+View/.

 

 >>> Vendor: BMC 24 Produkty
Patrol agent
Software control-m agent
Remedy action request system
Performance manager
Patrol perform agent
Capacity management essentials
Performance analysis for servers
Performance analyzer for servers
Performance assurance for servers
Performance assurance for virtual servers
Performance predictor for servers
Identity management suite
Service desk express
Bmc track-it!
Bladelogic server automation console
Patrol
Server automation
Footprints service core
Track-it!
Remedy action request system server
Remedy mid-tier
Remedy smart reporting
Myit digital workplace
Remedy ar system server


Copyright 2024, cxsecurity.com

 

Back to Top