[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-1635Date: (C)2017-12-18   (M)2023-12-22


IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.0CVSS Score : 5.2
Exploit Score: 2.1Exploit Score: 5.1
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: ADJACENT_NETWORKAccess Vector: ADJACENT_NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-101905
http://www.ibm.com/support/docview.wss?uid=swg22010554
https://exchange.xforce.ibmcloud.com/vulnerabilities/133243

CPE    9
cpe:/a:ibm:tivoli_monitoring:6.2.2
cpe:/a:ibm:tivoli_monitoring:6.2.2.6
cpe:/a:ibm:tivoli_monitoring:6.2.2.7
cpe:/a:ibm:tivoli_monitoring:6.2.2.8
...
CWE    1
CWE-416

© SecPod Technologies