A vulnerability was found in BMC Control-M. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation leads to incorrect authorization.

This vulnerability is handled as CVE-2024-1604. The attack may be launched remotely. There is no exploit available.

It is recommended to upgrade the affected component.