3 results (0.002 seconds)

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 0

This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. • https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It https://www.zerodayinitiative.com/advisories/ZDI-22-290 • CWE-287: Improper Authentication CWE-288: Authentication Bypass Using an Alternate Path or Channel •

CVSS: 3.1EPSS: 0%CPEs: 1EXPL: 0

BMC Track-It! GetData Missing Authorization Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetData endpoint. The issue results from the lack of authorization prior to allowing access to functionality. • https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It https://www.zerodayinitiative.com/advisories/ZDI-22-001 • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of email attachments. The issue results from the lack of proper validation of user-supplied data, which can allow the upload of arbitrary files. • https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It https://www.zerodayinitiative.com/advisories/ZDI-22-002 • CWE-434: Unrestricted Upload of File with Dangerous Type •