Executive Summary

Informations
Name CVE-2024-1604 First vendor Publication 2024-03-18
Vendor Cve Last vendor Modification 2024-03-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Improper authorization in the report management and creation module of BMC Control-M branches 9.0.20 and 9.0.21 allows logged-in users to read and make unauthorized changes to any reports available within the application, even without proper permissions. The attacker must know the unique identifier of the report they want to manipulate.

Fix for 9.0.20 branch was released in version 9.0.20.238. Fix for 9.0.21 branch was released in version 9.0.21.201.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1604

Sources (Detail)

https://cert.pl/en/posts/2024/03/CVE-2024-1604
https://cert.pl/posts/2024/03/CVE-2024-1604
https://www.bmc.com/it-solutions/control-m.html
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-18 17:27:28
  • Multiple Updates
2024-03-18 13:27:32
  • First insertion