CVE-2017-1794

IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth. IBM X-Force ID: 137039.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:tivoli_monitoring:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:ibm:tivoli_monitoring:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-19 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-1794

Mitre link : CVE-2017-1794

CVE.ORG link : CVE-2017-1794


JSON object : View

Products Affected

ibm

  • tivoli_monitoring
CWE
CWE-400

Uncontrolled Resource Consumption