9.8
CRITICAL
CVE-2022-24047
BMC Track-It! Authentication Bypass Vulnerability
Description

This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-14618.

INFO

Published Date :

Feb. 18, 2022, 8:15 p.m.

Last Modified :

March 1, 2022, 2:05 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24047 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Bmc track-it\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24047.

URL Resource
https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It Issue Tracking Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-22-290/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24047 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24047 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 01, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It No Types Assigned https://community.bmc.com/s/article/Security-vulnerabilities-patched-in-Track-It Issue Tracking, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-22-290/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-22-290/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:bmc:track-it\!:20.21.01.102:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.39 }} 0.96%

score

0.91533

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability