2 results (0.004 seconds)

CVSS: 7.5EPSS: 33%CPEs: 11EXPL: 2

The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure. La API RPC en el agente de RSCD en las versiones 8.2.x, 8.3.x, 8.3.x, 8.6.x, 8.6.x y 8.7.x de BladeLogic Server Automation (BSA) de BMC, permite a los atacantes remotos omitir la autorización y restablecer contraseñas de usuario arbitrarias mediante el envío de un paquete action hacia xmlrpc después de un fallo de autorización. BMC BladeLogic version 8.3.00.64 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/43902 https://www.exploit-db.com/exploits/43939 http://packetstormsecurity.com/files/136462/BMC-Server-Automation-BSA-RSCD-Agent-Unauthorized-Password-Reset.html http://www.securityfocus.com/archive/1/537910/100/0/threaded https://selfservice.bmc.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000dBpnCAE&type=Solution https://www.insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1543 https://insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 33%CPEs: 11EXPL: 2

The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure. El agente RPC API en RSCD en BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x y 8.7.x en Linux y UNIX permite a atacantes remotos eludir la autorización y enumerar usuarios mandando un paquete de acción a xmlrpc después de un fallo de autorización. BMC BladeLogic version 8.3.00.64 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/43902 https://www.exploit-db.com/exploits/43939 http://packetstormsecurity.com/files/136461/BMC-Server-Automation-BSA-RSCD-Agent-User-Enumeration.html http://www.securityfocus.com/archive/1/537909/100/0/threaded https://selfservice.bmc.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000dBpnCAE&type=Solution https://www.insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1543 https://insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1 • CWE-20: Improper Input Validation •