RSS   Podatności dla 'Remedy smart reporting'   RSS

2019-12-04
 
CVE-2019-11216

CWE-434
 

 
BMC Smart Reporting 7.3 20180418 allows authenticated XXE within the import functionality. One can import a malicious XML file and perform XXE attacks to download local files from the server, or do DoS attacks with XML expansion attacks. XXE with direct response and XXE OOB are allowed.

 
2019-07-25
 
CVE-2019-1010147

CWE-79
 

 
Yellowfin Smart Reporting All Versions Prior to 7.3 is affected by: Incorrect Access Control - Privileges Escalation. The impact is: Victim attacked and access admin functionality through their browser and control browser. The component is: MIAdminStyles.i4. The attack vector is: Victims are typically lured to a web site under the attacker's control; the XSS vulnerability on the target domain is silently exploited without the victim's knowledge. The fixed version is: 7.4 and later.

 

 >>> Vendor: BMC 24 Produkty
Patrol agent
Software control-m agent
Remedy action request system
Performance manager
Patrol perform agent
Capacity management essentials
Performance analysis for servers
Performance analyzer for servers
Performance assurance for servers
Performance assurance for virtual servers
Performance predictor for servers
Identity management suite
Service desk express
Bmc track-it!
Bladelogic server automation console
Patrol
Server automation
Footprints service core
Track-it!
Remedy action request system server
Remedy mid-tier
Remedy smart reporting
Myit digital workplace
Remedy ar system server


Copyright 2024, cxsecurity.com

 

Back to Top