[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250053

 
 

909

 
 

195940

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2008-5982
Format string vulnerability in BMC PATROL Agent before 3.7.30 allows remote attackers to execute arbitrary code via format string specifiers in an invalid version number to TCP port 3181, which are not properly handled when writing a log message.

CVE-1999-0443
Patrol management software allows a remote attacker to conduct a replay attack to steal the administrator password.

CVE-1999-0801
BMC Patrol allows remote attackers to gain access to an agent by spoofing frames.

CVE-1999-1459
BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a temporary file.

CVE-1999-1460
BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as root by specifying the target file as the second argument to the snmpmagt program.

*CPE
cpe:/a:bmc:patrol_agent:3.2.3

© SecPod Technologies