BMC Track-It! 20.21.02.109 GetPopupSubQueryDetails SQL Injection Vulnerability

BMC Track-It! 20.21.02.109 GetPopupSubQueryDetails SQL Injection Vulnerability

CVE-2022-35864 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

This vulnerability allows remote attackers to disclose sensitive information on affected installations of BMC Track-It! 20.21.02.109. Authentication is required to exploit this vulnerability. The specific flaw exists within the GetPopupSubQueryDetails endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-16690.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.