CVE

CVE-2016-1543 (bladelogic_server_automation_console)

CVE-2016-1543 (bladelogic_server_automation_console)

The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and reset arbitrary user passwords by sending an action packet to xmlrpc after an authorization failure.

Source: CVE-2016-1543 (bladelogic_server_automation_console)

Exit mobile version