CVE-2013-3017

IBM Tivoli Application Dependency Discovery Manager (TADDM) before 7.2.1.5 and 7.2.x before 7.2.2 make it easier for remote attackers to defeat cryptographic protection mechanisms by leveraging support for weak SSL ciphers. IBM X-Force ID: 84353.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_application_dependency_discovery_manager:7.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-09 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2013-3017

Mitre link : CVE-2013-3017

CVE.ORG link : CVE-2013-3017


JSON object : View

Products Affected

ibm

  • tivoli_application_dependency_discovery_manager
CWE
CWE-310

Cryptographic Issues