Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:bmc:track-it\\!:20.19.01:*:*:*:*:*:*:*", "matchCriteriaId": "74E8F32E-A350-4EF5-ACD2-CF001101F474", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.19.02:*:*:*:*:*:*:*", "matchCriteriaId": "9F31ED78-C6B7-4BB4-AB79-F7AE38546BBA", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.19.03:*:*:*:*:*:*:*", "matchCriteriaId": "80B5F6EB-E001-4D1F-8428-99AF9DC3D4B3", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.01:*:*:*:*:*:*:*", "matchCriteriaId": "8D2C30FF-FF7C-4F8C-ACB8-A3BC3CFE1EAC", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.02:*:*:*:*:*:*:*", "matchCriteriaId": "9F8B4BD9-9197-49C7-9E1D-EEA831E0CCF5", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.20.03:*:*:*:*:*:*:*", "matchCriteriaId": "DFA184EF-A951-4E16-B11B-EE7A6456D974", "vulnerable": true}, {"criteria": "cpe:2.3:a:bmc:track-it\\!:20.21.01:*:*:*:*:*:*:*", "matchCriteriaId": "5A0E5F78-3CA7-4E92-B714-09E2FCC51DB7", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "BMC Track-It! Unrestricted File Upload Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BMC Track-It!. Authentication is required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of email attachments. The issue results from the lack of proper validation of user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-14122."}, {"lang": "es", "value": "\u00a1BMC Track-It! Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de carga de archivos sin restricciones. Esta vulnerabilidad permite a atacantes remotos ejecutar c\u00f3digo arbitrario en instalaciones afectadas de BMC Track-It!. Se requiere autenticaci\u00f3n para aprovechar esta vulnerabilidad. La falla espec\u00edfica existe en el procesamiento de archivos adjuntos de correo electr\u00f3nico. El problema se debe a la falta de una validaci\u00f3n adecuada de los datos proporcionados por el usuario, lo que puede permitir la carga de archivos arbitrarios. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo en el contexto de la cuenta de servicio. Era ZDI-CAN-14122."}], "id": "CVE-2021-35002", "lastModified": "2025-04-10T21:05:11.153", "metrics": {"cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "zdi-disclosures@trendmicro.com", "type": "Secondary"}], "cvssMetricV31": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1"}, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2024-05-07T23:15:14.313", "references": [{"source": "zdi-disclosures@trendmicro.com", "tags": ["Vendor Advisory"], "url": "https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It"}, {"source": "zdi-disclosures@trendmicro.com", "tags": ["Third Party Advisory"], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-002/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory"], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-002/"}], "sourceIdentifier": "zdi-disclosures@trendmicro.com", "vulnStatus": "Analyzed", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-434"}], "source": "zdi-disclosures@trendmicro.com", "type": "Secondary"}, {"description": [{"lang": "en", "value": "CWE-434"}], "source": "nvd@nist.gov", "type": "Primary"}]}