Vulnerabilities > BMC > Patrol Agent > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-05 CVE-2020-35593 Unspecified vulnerability in BMC Patrol Agent
BMC PATROL Agent through 20.08.00 allows local privilege escalation via vectors involving pconfig +RESTART -host.
local
low complexity
bmc
7.8
2019-10-14 CVE-2019-17044 Incorrect Default Permissions vulnerability in BMC Patrol Agent 9.0.10I
An issue was discovered in BMC Patrol Agent 9.0.10i.
local
low complexity
bmc CWE-276
7.2
2019-05-20 CVE-2019-8352 Use of Hard-coded Credentials vulnerability in BMC Patrol Agent
By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services.
network
low complexity
bmc CWE-798
7.5
2019-01-17 CVE-2018-20735 Improper Authentication vulnerability in BMC Patrol Agent
An issue was discovered in BMC PATROL Agent through 11.3.01.
local
low complexity
bmc CWE-287
7.8
1999-07-13 CVE-1999-1460 Unspecified vulnerability in BMC Patrol Agent
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.
local
low complexity
bmc
7.2
1998-11-02 CVE-1999-1459 Symbolic Link vulnerability in BMC Patrol
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.
local
low complexity
bmc
7.2