NA

CVE-2022-35864

Published: 03/08/2022 Updated: 09/08/2022
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This vulnerability allows remote malicious users to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

bmc track-it\\! 20.19.03

bmc track-it\\! 20.20.01

bmc track-it\\! 20.20.02

bmc track-it\\! 20.20.03

bmc track-it\\! 20.21.01

bmc track-it\\! 20.21.02