Overview
- Description
- This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.
- Source
- zdi-disclosures@trendmicro.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.5
- Impact score
- 3.6
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 5.3
- Impact score
- 3.6
- Exploitability score
- 1.6
- Vector string
- CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
- Severity
- MEDIUM
Weaknesses
- zdi-disclosures@trendmicro.com
- CWE-89
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.19.03:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "80B5F6EB-E001-4D1F-8428-99AF9DC3D4B3" }, { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8D2C30FF-FF7C-4F8C-ACB8-A3BC3CFE1EAC" }, { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9F8B4BD9-9197-49C7-9E1D-EEA831E0CCF5" }, { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.03:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DFA184EF-A951-4E16-B11B-EE7A6456D974" }, { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.21.01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5A0E5F78-3CA7-4E92-B714-09E2FCC51DB7" }, { "criteria": "cpe:2.3:a:bmc:track-it\\!:20.21.02:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "433AA79E-D04C-4128-A55D-1A695D3DEA09" } ], "operator": "OR" } ] } ]