BMC Remedy Mid Tier 9.1SP3 Log Hijacking Vulnerability

BMC Remedy Mid Tier 9.1SP3 Log Hijacking Vulnerability

CVE-2017-17675 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

BMC Remedy Mid Tier 9.1SP3 is affected by log hijacking. Remote logging can be accessed by unauthenticated users, allowing for an attacker to hijack the system logs. This data can include user names and HTTP data.

Learn more about our User Device Pen Test.