Vulnerabilities > BMC

DATE CVE VULNERABILITY TITLE RISK
2011-02-10 CVE-2011-0975 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in BMC products
Stack-based buffer overflow in BMC PATROL Agent Service Daemon for in Performance Analysis for Servers, Performance Assurance for Servers, and Performance Assurance for Virtual Servers 7.4.00 through 7.5.10; Performance Analyzer and Performance Predictor for Servers 7.4.00 through 7.5.10; and Capacity Management Essentials 1.2.00 (7.4.15) allows remote attackers to execute arbitrary code via a crafted length value in a BGS_MULTIPLE_READS command to TCP port 6768.
network
low complexity
bmc CWE-119
critical
10.0
2009-01-27 CVE-2008-5982 USE of Externally-Controlled Format String vulnerability in BMC Patrol Agent
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.
network
low complexity
bmc CWE-134
critical
10.0
2007-04-22 CVE-2007-2136 Unspecified vulnerability in BMC Patrol Perform Agent
Stack-based buffer overflow in bgs_sdservice.exe in BMC Patrol PerformAgent allows remote attackers to execute arbitrary code by connecting to TCP port 10128 and sending certain XDR data, which is not properly parsed.
network
low complexity
bmc
7.5
2007-01-18 CVE-2007-0310 Unspecified vulnerability in BMC Remedy Action Request System 5.01.02Patch1267
BMC Remedy Action Request System 5.01.02 Patch 1267 generates different error messages for failed login attempts with a valid username than for those with an invalid username, which allows remote attackers to determine valid account names.
network
low complexity
bmc
5.0
2005-10-26 CVE-2005-3311 Unspecified vulnerability in BMC Software Control-M Agent 6.1.03
BMC Software Control-M 6.1.03 for Solaris, and possibly other platforms, allows local users to overwrite arbitrary files via a symlink attack on temporary files.
local
low complexity
bmc
2.1
1999-07-13 CVE-1999-1460 Unspecified vulnerability in BMC Patrol Agent
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
local
low complexity
bmc
7.2
1999-04-09 CVE-1999-0801 Unspecified vulnerability in BMC Patrol Agent 3.2.3
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.
network
low complexity
bmc
critical
10.0
1999-04-01 CVE-1999-0921 Denial of Service vulnerability in BMC Patrol Agent 3.2.5
BMC Patrol allows any remote attacker to flood its UDP port, causing a denial of service.
network
low complexity
bmc
5.0
1999-04-01 CVE-1999-0443 Unspecified vulnerability in BMC Patrol Agent 3.2.3
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.
network
low complexity
bmc
critical
10.0
1998-11-02 CVE-1999-1459 Symbolic Link vulnerability in BMC Patrol
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
local
low complexity
bmc
7.2