Page 3 of 17 results (0.013 seconds)

CVSS: 10.0EPSS: 30%CPEs: 14EXPL: 0

Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message. Vulnerabilidad en el formato de la cadena de caracteres en BMC PATROL Agent en versiones anteriores a 3.7.30 que permite a los atacantes remotos, ejecutar arbitrariamente código a través especificadores en el formato de la cadena caracteres en un número inválido de versión para TCP puerto 3181, el cual no es propiamente manejado cuando se escribe un mensaje de log. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of BMC PatrolAgent. Authentication is not required to exploit this vulnerability. The specific flaw exists due to a format string handling error during log message writing. Supplying an invalid version number containing format string tokens to a vulnerable target on TCP port 3181 triggers an exploitable format string vulnerability which can result in arbitrary code execution. • http://secunia.com/advisories/33049 http://www.securityfocus.com/archive/1/499013/100/0/threaded http://www.securityfocus.com/bid/32692 http://www.securitytracker.com/id?1021361 http://www.vupen.com/english/advisories/2008/3379 http://www.zerodayinitiative.com/advisories/ZDI-08-082 https://exchange.xforce.ibmcloud.com/vulnerabilities/47175 • CWE-134: Use of Externally-Controlled Format String •

CVSS: 7.5EPSS: 28%CPEs: 1EXPL: 0

Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly parsed. Desbordamiento de búfer basado en pila en bgs_sdservice.exe en BMC Patrol PerformAgent permite a atacantes remotos ejecutar código de su elección a través de una conexión en el puerto TCP 10128 y enviando ciertos datos XDR, el cual no es validado adecuadamente This vulnerability allows attackers to execute arbitrary code on vulnerable installations of BMC Patrol. User interaction is not required to exploit this vulnerability. The specific flaw exists due to improper parsing of XDR data sent to the bgs_sdservice.exe process listening by default on TCP port 10128. An attacker can influence a parameter to a memory copy operation and cause corruption of the stack and including SEH pointers. This can be leveraged to execute arbitrary code. • http://secunia.com/advisories/24937 http://securityreason.com/securityalert/2598 http://www.securityfocus.com/archive/1/466222/100/0/threaded http://www.securityfocus.com/bid/23557 http://www.securitytracker.com/id?1017934 http://www.vupen.com/english/advisories/2007/1457 http://www.zerodayinitiative.com/advisories/ZDI-07-019.html https://exchange.xforce.ibmcloud.com/vulnerabilities/33745 •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 2

BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program. • https://www.exploit-db.com/exploits/19422 http://marc.info/?l=bugtraq&m=93198293132463&w=2 http://marc.info/?l=bugtraq&m=93372579004129&w=2 http://www.securityfocus.com/bid/525 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

BMC Patrol allows remote attackers to gain access to an agent by spoofing frames. • http://www.iss.net/security_center/static/2075.php http://www.securityfocus.com/archive/1/13204 •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password. • http://www.securityfocus.com/archive/1/13204 •