Advisory Details

July 12th, 2022

BMC Track-It! GetPopupSubQueryDetails SQL Injection Information Disclosure Vulnerability

ZDI-22-967
ZDI-CAN-16690

CVE ID CVE-2022-35864
CVSS SCORE 5.3, AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
AFFECTED VENDORS BMC
AFFECTED PRODUCTS Track-It!
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability.

The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise.

ADDITIONAL DETAILS BMC has issued an update to correct this vulnerability. More details can be found at:
https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It-Version-2
DISCLOSURE TIMELINE
  • 2022-03-23 - Vulnerability reported to vendor
  • 2022-07-12 - Coordinated public release of advisory
  • 2022-07-14 - Advisory Updated
CREDIT Y4er
BACK TO ADVISORIES