// For flags

CVE-2022-35864

BMC Track-It! GetPopupSubQueryDetails SQL Injection Information Disclosure Vulnerability

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.

Esta vulnerabilidad permite a atacantes remotos divulgar información sensible en las instalaciones afectadas de BMC Track-It! versión 20.21.02.109. Es requerida una autenticación para explotar esta vulnerabilidad. El fallo específico se presenta en el endpoint GetPopupSubQueryDetails. El problema resulta de la falta de comprobación apropiada de una cadena suministrada por el usuario antes de usarla para construir consultas SQL. Un atacante puede aprovechar esta vulnerabilidad para divulgar las credenciales almacenadas, conllevando a un mayor compromiso. Era ZDI-CAN-16690

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability.
The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.

*Credits: Y4er
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-07-12 CVE Published
  • 2022-07-14 CVE Reserved
  • 2024-08-03 CVE Updated
  • 2024-10-10 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.19.03
Search vendor "Bmc" for product "Track-it\!" and version "20.19.03"
-
Affected
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.20.01
Search vendor "Bmc" for product "Track-it\!" and version "20.20.01"
-
Affected
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.20.02
Search vendor "Bmc" for product "Track-it\!" and version "20.20.02"
-
Affected
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.20.03
Search vendor "Bmc" for product "Track-it\!" and version "20.20.03"
-
Affected
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.21.01
Search vendor "Bmc" for product "Track-it\!" and version "20.21.01"
-
Affected
Bmc
Search vendor "Bmc"
Track-it\!
Search vendor "Bmc" for product "Track-it\!"
20.21.02
Search vendor "Bmc" for product "Track-it\!" and version "20.21.02"
-
Affected