CVE-2019-19215

A buffer overflow vulnerability in BMC Control-M/Agent 7.0.00.000 when the On-Do action destination is Mail and the Control-M/Agent is configured to send the email, allows remote attackers to have unspecified impact via vectors related to the configured IP address or SMTP server.

Date published : 2020-04-30

https://herolab.usd.de/en/security-advisories/

https://www.bmc.com/it-solutions/control-m.html