IBM Tivoli Storage Manager FastBack installer could allow a remote attacker to execute arbitrary code on the system. By placing a specially-crafted DLL in the victim's path, an attacker could exploit this vulnerability when the installer is executed to run arbitrary code on the system with privileges of the victim.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-02-08T22:00:00

Updated: 2024-08-06T01:15:10.134Z

Reserved: 2016-06-29T00:00:00

Link: CVE-2016-5934

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-08T22:59:00.637

Modified: 2017-02-15T13:39:26.307

Link: CVE-2016-5934

cve-icon Redhat

No data.