CVE-2022-35864 – This vulnerability allows remote attackers to disclose sensitive information on affected i …

Vuln ID: CVE-2022-35864

Published:  2022-08-03  16:15:08Z

Description: This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):