CVE-2024-1604

Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available within the application, even without proper permissions. The attacker must know the unique identifier of the report they want to manipulate. Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.
Configurations

No configuration.

History

18 Mar 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-18 10:15

Updated : 2024-03-18 12:38


NVD link : CVE-2024-1604

Mitre link : CVE-2024-1604

CVE.ORG link : CVE-2024-1604


JSON object : View

Products Affected

No product.

CWE
CWE-863

Incorrect Authorization