Vulnerabilities (CVE)

Filtered by vendor Bmc Subscribe
Filtered by product Remedy Mid-tier
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17674 1 Bmc 1 Remedy Mid-tier 2023-12-10 7.5 HIGH 9.8 CRITICAL
BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion. Due to the lack of restrictions on what can be targeted, the system can be vulnerable to attacks such as system fingerprinting, internal port scanning, Server Side Request Forgery (SSRF), or remote code execution (RCE).
CVE-2017-17678 1 Bmc 1 Remedy Mid-tier 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS). A DOM-based cross-site scripting vulnerability was discovered in a legacy utility.
CVE-2017-17677 1 Bmc 1 Remedy Mid-tier 2023-12-10 6.5 MEDIUM 8.8 HIGH
BMC Remedy 9.1SP3 is affected by authenticated code execution. Authenticated users that have the right to create reports can use BIRT templates to run code.
CVE-2017-17675 1 Bmc 1 Remedy Mid-tier 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.
CVE-2018-18862 1 Bmc 2 Remedy Action Request System, Remedy Mid-tier 2023-12-10 6.5 MEDIUM 8.8 HIGH
BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and AR+System+Administration%3A+Server+Information/Default+Admin+View/.