Vulnerabilities (CVE)

Filtered by vendor Bmc Subscribe
Total 57 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-8270 1 Bmc 1 Track-it\! 2023-12-10 5.0 MEDIUM N/A
BMC Track-It! 11.3 allows remote attackers to gain privileges and execute arbitrary code by creating an account whose name matches that of a local system account, then performing a password reset.
CVE-2014-4873 1 Bmc 1 Track-it\! 2023-12-10 6.5 MEDIUM N/A
SQL injection vulnerability in TrackItWeb/Grid/GetData in BMC Track-It! 11.3.0.355 allows remote authenticated users to execute arbitrary SQL commands via crafted POST data.
CVE-2014-4872 1 Bmc 1 Track-it\! 2023-12-10 7.5 HIGH N/A
BMC Track-It! 11.3.0.355 does not require authentication on TCP port 9010, which allows remote attackers to upload arbitrary files, execute arbitrary code, or obtain sensitive credential and configuration information via a .NET Remoting request to (1) FileStorageService or (2) ConfigurationService.
CVE-2014-4874 1 Bmc 1 Track-it\! 2023-12-10 4.0 MEDIUM N/A
BMC Track-It! 11.3.0.355 allows remote authenticated users to read arbitrary files by visiting the TrackItWeb/Attachment page.
CVE-2013-4945 1 Bmc 1 Service Desk Express 2023-12-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to execute arbitrary SQL commands via the (1) ASPSESSIONIDASSRATTQ, (2) TABLE_WIDGET_1, (3) TABLE_WIDGET_2, (4) browserDateTimeInfo, or (5) browserNumberInfo cookie parameter to DashBoardGUI.aspx; or the (6) UID parameter to login.aspx.
CVE-2013-4946 1 Bmc 1 Service Desk Express 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.
CVE-2012-2959 1 Bmc 1 Identity Management Suite 2023-12-10 5.1 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in password-manager/changePasswords.do in BMC Identity Management Suite 7.5.00.103 allows remote attackers to hijack the authentication of administrators for requests that change passwords.
CVE-2011-0975 1 Bmc 6 Capacity Management Essentials, Performance Analysis For Servers, Performance Analyzer For Servers and 3 more 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in BMC PATROL Agent Service Daemon for in Performance Analysis for Servers, Performance Assurance for Servers, and Performance Assurance for Virtual Servers 7.4.00 through 7.5.10; Performance Analyzer and Performance Predictor for Servers 7.4.00 through 7.5.10; and Capacity Management Essentials 1.2.00 (7.4.15) allows remote attackers to execute arbitrary code via a crafted length value in a BGS_MULTIPLE_READS command to TCP port 6768.
CVE-2008-5982 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
CVE-2007-0310 1 Bmc 1 Remedy Action Request System 2023-12-10 5.0 MEDIUM N/A
BMC Remedy Action Request System 5.01.02 Patch 1267 generates different error messages for failed login attempts with a valid username than for those with an invalid username, which allows remote attackers to determine valid account names.
CVE-2007-2136 1 Bmc 1 Patrol Perform Agent 2023-12-10 7.5 HIGH N/A
Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly parsed.
CVE-2005-3311 1 Bmc 1 Software Control-m Agent 2023-12-10 2.1 LOW N/A
BMC Software Control-M 6.1.03 for Solaris, and possibly other platforms, allows local users to overwrite arbitrary files via a symlink attack on temporary files.
CVE-1999-1459 1 Bmc 1 Patrol Agent 2023-12-10 7.2 HIGH N/A
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
CVE-1999-0801 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
CVE-1999-0921 1 Bmc 1 Patrol Agent 2023-12-10 5.0 MEDIUM N/A
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
CVE-1999-1460 1 Bmc 1 Patrol Agent 2023-12-10 7.2 HIGH N/A
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
CVE-1999-0443 1 Bmc 1 Patrol Agent 2023-12-10 10.0 HIGH N/A
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.