RSS   Podatności dla 'Control-m\/agent'   RSS

2020-04-30
 
CVE-2019-19220

CWE-78
 

 
BMC Control-M/Agent 7.0.00.000 allows OS Command Injection (issue 2 of 2).

 
 
CVE-2019-19219

NVD-CWE-noinfo
 

 
BMC Control-M/Agent 7.0.00.000 allows Arbitrary File Download.

 
 
CVE-2019-19218

CWE-522
 

 
BMC Control-M/Agent 7.0.00.000 has Insecure Password Storage.

 
 
CVE-2019-19217

CWE-78
 

 
BMC Control-M/Agent 7.0.00.000 allows OS Command Injection.

 
 
CVE-2019-19215

CWE-120
 

 
A buffer overflow vulnerability in BMC Control-M/Agent 7.0.00.000 when the On-Do action destination is Mail and the Control-M/Agent is configured to send the email, allows remote attackers to have unspecified impact via vectors related to the configured IP address or SMTP server.

 


Copyright 2024, cxsecurity.com

 

Back to Top