Vulnerabilities > BMC > Patrol Agent > 10.7.00.01

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2020-35593 Unspecified vulnerability in BMC Patrol Agent
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
local
low complexity
bmc
7.8
2023-05-31 CVE-2023-34257 Unspecified vulnerability in BMC Patrol Agent
An issue was discovered in BMC Patrol through 23.1.00.
network
low complexity
bmc
critical
9.8
2019-05-20 CVE-2019-8352 Use of Hard-coded Credentials vulnerability in BMC Patrol Agent
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services.
network
low complexity
bmc CWE-798
7.5
2019-01-17 CVE-2018-20735 Improper Authentication vulnerability in BMC Patrol Agent
An issue was discovered in BMC PATROL Agent through 11.3.01.
local
low complexity
bmc CWE-287
7.8