CVE-2017-17675

BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bmc:remedy_mid-tier:9.1:sp3:*:*:*:*:*:*

History

25 May 2021, 18:20

Type Values Removed Values Added
CPE cpe:2.3:a:bmc:remedy_mid-tier:9.1:sp3:*:*:*:*:*:*
CWE CWE-532
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 5.3
References (MISC) https://docs.bmc.com/docs/ars91/en/9-1-00-fixes-available-for-remedy-ar-system-security-vulnerabilities-800555806.html - (MISC) https://docs.bmc.com/docs/ars91/en/9-1-00-fixes-available-for-remedy-ar-system-security-vulnerabilities-800555806.html - Release Notes, Vendor Advisory
References (MISC) https://seclists.org/fulldisclosure/2017/Oct/52 - (MISC) https://seclists.org/fulldisclosure/2017/Oct/52 - Mailing List, Third Party Advisory
References (MISC) http://remedy.com - (MISC) http://remedy.com - Product
References (MISC) http://bmc.com - (MISC) http://bmc.com - Product

19 May 2021, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-19 14:15

Updated : 2023-12-10 13:55


NVD link : CVE-2017-17675

Mitre link : CVE-2017-17675

CVE.ORG link : CVE-2017-17675


JSON object : View

Products Affected

bmc

  • remedy_mid-tier
CWE
CWE-532

Insertion of Sensitive Information into Log File