Vulnerabilities > BMC > Remedy MID Tier

DATE CVE VULNERABILITY TITLE RISK
2021-05-19 CVE-2017-17674 Server-Side Request Forgery (SSRF) vulnerability in BMC Remedy Mid-Tier 9.1
BMC Remedy Mid Tier 9.1SP3 is affected by remote and local file inclusion.
network
low complexity
bmc CWE-918
7.5
2021-05-19 CVE-2017-17675 Information Exposure Through Log Files vulnerability in BMC Remedy Mid-Tier 9.1
BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking.
network
low complexity
bmc CWE-532
5.0
2021-05-19 CVE-2017-17677 Incorrect Permission Assignment for Critical Resource vulnerability in BMC Remedy Mid-Tier 9.1
BMC Remedy 9.1SP3 is affected by authenticated code execution.
network
low complexity
bmc CWE-732
6.5
2021-05-19 CVE-2017-17678 Cross-site Scripting vulnerability in BMC Remedy Mid-Tier 9.1
BMC Remedy Mid Tier 9.1SP3 is affected by cross-site scripting (XSS).
network
bmc CWE-79
4.3
2019-03-21 CVE-2018-18862 Forced Browsing vulnerability in BMC Remedy Action Request System and Remedy Mid-Tier
BMC Remedy Mid-Tier 7.1.00 and 9.1.02.003 for BMC Remedy AR System has Incorrect Access Control in ITAM forms, as demonstrated by TLS%3APLR-Configuration+Details/Default+Admin+View/, AST%3AARServerConnection/Default+Admin+View/, and AR+System+Administration%3A+Server+Information/Default+Admin+View/.
network
low complexity
bmc CWE-425
6.5