Vulnerabilities > Magnicomp > Sysinfo > 10.h62

DATE CVE VULNERABILITY TITLE RISK
2018-05-21 CVE-2018-7268 Information Exposure vulnerability in Magnicomp Sysinfo 10H62
MagniComp SysInfo before 10-H81, as shipped with BMC BladeLogic Automation and other products, contains an information exposure vulnerability in which a local unprivileged user is able to read any root (uid 0) owned file on the system, regardless of the file permissions.
local
low complexity
magnicomp apple linux CWE-200
4.9
2017-03-14 CVE-2017-6516 Improper Input Validation vulnerability in Magnicomp Sysinfo 10H62
A Local Privilege Escalation Vulnerability in MagniComp's Sysinfo before 10-H64 for Linux and UNIX platforms could allow a local attacker to gain elevated privileges.
local
low complexity
magnicomp CWE-20
7.2