The RPC API in RSCD agent in BMC BladeLogic Server Automation (BSA) 8.2.x, 8.3.x, 8.5.x, 8.6.x, and 8.7.x on Linux and UNIX allows remote attackers to bypass authorization and enumerate users by sending an action packet to xmlrpc after an authorization failure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2016-06-13T14:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2016-01-07T00:00:00


Link: CVE-2016-1542

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-06-13T14:59:00.150

Modified: 2018-10-09T19:59:12.130


Link: CVE-2016-1542

JSON object: View

cve-icon Redhat Information

No data.

CWE