CVE-2016-5934

IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victim's path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with privileges of the victim.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg21988908 Vendor Advisory
http://www.securityfocus.com/bid/92614 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:tivoli_storage_manager_fastback:*:*:*:*:demo:*:*:*

History

No history.

Information

Published : 2017-02-08 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5934

Mitre link : CVE-2016-5934

CVE.ORG link : CVE-2016-5934


JSON object : View

Products Affected

ibm

  • tivoli_storage_manager_fastback
CWE
CWE-264

Permissions, Privileges, and Access Controls