2 results (0.011 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. • https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It-Version-2 https://www.zerodayinitiative.com/advisories/ZDI-22-967 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 9.8EPSS: 2%CPEs: 6EXPL: 0

This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It! 20.21.2.109. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. • https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It-Version-2 https://www.zerodayinitiative.com/advisories/ZDI-22-968 • CWE-306: Missing Authentication for Critical Function •