CVE-2019-8352

CVE-2019-8352

By default, BMC PATROL Agent through 11.3.01 uses a static encryption key for encrypting/decrypting user credentials sent over the network to managed PATROL Agent services. If an attacker were able to capture this network traffic, they could decrypt these credentials and use them to execute code or escalate privileges on the network.

Source: CVE-2019-8352

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다