Vulnerabilities > BMC > Bladelogic Server Automation Console > High

DATE CVE VULNERABILITY TITLE RISK
2016-12-13 CVE-2016-4322 Improper Authentication vulnerability in BMC Bladelogic Server Automation Console 8.7.00
BMC BladeLogic Server Automation (BSA) before 8.7 Patch 3 allows remote attackers to bypass authentication and consequently read arbitrary files or possibly have unspecified other impact by leveraging a "logic flaw" in the authentication process.
network
low complexity
bmc CWE-287
7.5