CVE-2017-1635

IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
8 HIGH
ADJACENT_NETWORK
LOW
LOW
CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
ibmCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 94%
VendorProductVersion
ibmtivoli_monitoring
6.2.2
ibmtivoli_monitoring
6.2.2.2
ibmtivoli_monitoring
6.2.2.3
ibmtivoli_monitoring
6.2.2.4
ibmtivoli_monitoring
6.2.2.5
ibmtivoli_monitoring
6.2.2.6
ibmtivoli_monitoring
6.2.2.7
ibmtivoli_monitoring
6.2.2.8
ibmtivoli_monitoring
6.2.2.9
𝑥
= Vulnerable software versions