IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth. IBM X-Force ID: 137039.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-09-19T15:00:00Z

Updated: 2024-09-16T20:57:57.753Z

Reserved: 2016-11-30T00:00:00

Link: CVE-2017-1794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-19T15:29:01.233

Modified: 2019-10-09T23:26:31.680

Link: CVE-2017-1794

cve-icon Redhat

No data.