5 results (0.011 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

BMC Server Automation before 8.9.01 patch 1 allows Process Spawner command execution because of authentication bypass. BMC Server Automation anterior a 8.9.01 parche 1 permite la ejecución del comando Process Spawner debido a la omisión de autenticación. • https://docs.bmc.com/docs/serverautomation/2002/notification-of-critical-security-issue-in-bmc-server-automation-cve-2017-9453-1020706453.html • CWE-863: Incorrect Authorization •

CVSS: 5.3EPSS: 2%CPEs: 2EXPL: 2

The RSCD agent in BMC Server Automation before 8.6 SP1 Patch 2 and 8.7 before Patch 3 on Windows might allow remote attackers to bypass authorization checks and make an RPC call via unspecified vectors. El agente RSCD en BMC Server Automation en la versión 8.6 SP1 Parche 2 y 8.7 anterior al Parche 3 en Windows, podría permitir a atacantes remotos evitar las comprobaciones de autorización y realizar una llamada RPC a través de vectores no especificados. BMC BladeLogic RSCD Agent version 8.3.00.64 suffers from a windows users disclosure vulnerability. • https://www.exploit-db.com/exploits/43902 https://www.exploit-db.com/exploits/43934 http://www.securityfocus.com/bid/93948 https://docs.bmc.com/docs/display/bsa87/Notification+of+Windows+RSCD+Agent+vulnerability+in+BMC+Server+Automation+CVE-2016-5063 • CWE-285: Improper Authorization •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

BMC BladeLogic Server Automation (BSA) before 8.7 Patch 3 allows remote attackers to bypass authentication and consequently read arbitrary files or possibly have unspecified other impact by leveraging a "logic flaw" in the authentication process. Una vulnerabilidad de divulgación de información en libstagefright en Mediaserver en Android 4.x en versiones anteriores a 4.4.4, 5.0.x en versiones anteriores a 5.0.2, 5.1.x en versiones anteriores a 5.1.1, 6.x en versiones anteriores a 2016-11-01 y 7.0 en versiones anteriores a 2016-11-01 podría habilitar una aplicación local maliciosa para acceder a datos fuera de sus niveles de permiso. Este problema está clasificado como moderado porque podría ser utilizado para acceder a datos sensibles sin permiso. Android ID: A-31091777. • http://packetstormsecurity.com/files/138600/BMC-BladeLogic-Server-Automation-For-Linux-8.7-Directory-Dump.html http://www.securityfocus.com/archive/1/539351/100/0/threaded http://www.securityfocus.com/bid/92736 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 33%CPEs: 11EXPL: 2

The RPC API in the RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure. La API RPC en el agente de RSCD en las versiones 8.2.x, 8.3.x, 8.3.x, 8.6.x, 8.6.x y 8.7.x de BladeLogic Server Automation (BSA) de BMC, permite a los atacantes remotos omitir la autorización y restablecer contraseñas de usuario arbitrarias mediante el envío de un paquete action hacia xmlrpc después de un fallo de autorización. BMC BladeLogic version 8.3.00.64 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/43902 https://www.exploit-db.com/exploits/43939 http://packetstormsecurity.com/files/136462/BMC-Server-Automation-BSA-RSCD-Agent-Unauthorized-Password-Reset.html http://www.securityfocus.com/archive/1/537910/100/0/threaded https://selfservice.bmc.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000dBpnCAE&type=Solution https://www.insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1543 https://insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 33%CPEs: 11EXPL: 2

The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure. El agente RPC API en RSCD en BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x y 8.7.x en Linux y UNIX permite a atacantes remotos eludir la autorización y enumerar usuarios mandando un paquete de acción a xmlrpc después de un fallo de autorización. BMC BladeLogic version 8.3.00.64 suffers from a remote command execution vulnerability. • https://www.exploit-db.com/exploits/43902 https://www.exploit-db.com/exploits/43939 http://packetstormsecurity.com/files/136461/BMC-Server-Automation-BSA-RSCD-Agent-User-Enumeration.html http://www.securityfocus.com/archive/1/537909/100/0/threaded https://selfservice.bmc.com/casemgmt/sc_KnowledgeArticle?sfdcid=kA214000000dBpnCAE&type=Solution https://www.insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1543 https://insinuator.net/2016/03/bmc-bladelogic-cve-2016-1542-and-cve-2016-1 • CWE-20: Improper Input Validation •