CVE-2024-1604

medium

Description

Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available within the application, even without proper permissions. The attacker must know the unique identifier of the report they want to manipulate. Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.

References

https://www.bmc.com/it-solutions/control-m.html

https://cert.pl/posts/2024/03/CVE-2024-1604

https://cert.pl/en/posts/2024/03/CVE-2024-1604

Details

Source: Mitre, NVD

Published: 2024-03-18

Updated: 2024-03-18

Risk Information

CVSS v2

Base Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N

Severity: Medium