Vulnerabilities > IBM > Tivoli Monitoring

DATE CVE VULNERABILITY TITLE RISK
2020-04-23 CVE-2020-4311 Incorrect Permission Assignment for Critical Resource vulnerability in IBM Tivoli Monitoring 6.3.0
IBM Tivoli Monitoring 6.3.0 could allow a local attacker to execute arbitrary code on the system.
local
ibm CWE-732
6.9
2020-02-13 CVE-2019-4592 Unspecified vulnerability in IBM Tivoli Monitoring 6.3.0.7.10/6.3.0.7.3
IBM Tivoli Monitoring Service 6.3.0.7.3 through 6.3.0.7.10 could allow an unauthorized user to access and modify operation aspects of the ITM monitoring server possibly leading to an effective denial of service or disabling of the monitoring server.
network
low complexity
ibm
5.0
2018-09-19 CVE-2017-1794 Resource Exhaustion vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth.
network
ibm CWE-400
6.0
2018-03-22 CVE-2017-1789 Code Injection vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring V6 6.2.3 and 6.3.0 could allow an unauthenticated user to remotely execute code through unspecified methods.
network
low complexity
ibm CWE-94
7.5
2017-12-13 CVE-2017-1635 Use After Free vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error.
low complexity
ibm CWE-416
5.2
2017-07-17 CVE-2017-1183 SQL Injection vulnerability in IBM Tivoli Monitoring 6.2.2.9/6.2.3.5/6.3.0.7
IBM Tivoli Monitoring Portal v6 could allow a local (network adjacent) attacker to modify SQL commands to the Portal Server, when default client-server communications, HTTP, are being used.
5.4
2017-07-17 CVE-2017-1182 Unspecified vulnerability in IBM Tivoli Monitoring 6.2.2.9/6.2.3.5/6.3.0.7
IBM Tivoli Monitoring Portal v6 could allow a local (network adjacent) attacker to execute arbitrary commands on the system, when default client-server default communications, HTTP, are being used.
ibm
5.4
2017-07-17 CVE-2017-1181 Cleartext Transmission of Sensitive Information vulnerability in IBM Tivoli Monitoring 6.2.2.9/6.2.3.5/6.3.0.7
IBM Tivoli Monitoring Portal V6 client could allow a local attacker to gain elevated privileges for IBM Tivoli Monitoring, caused by the default console connection not being encrypted.
local
ibm CWE-319
1.9
2017-06-27 CVE-2016-6083 Information Exposure vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring V6 could allow an unauthenticated user to access SOAP queries that could contain sensitive information.
network
low complexity
ibm CWE-200
5.0
2017-03-08 CVE-2016-5933 7PK - Security Features vulnerability in IBM Tivoli Monitoring
IBM Tivoli Monitoring 6.2 and 6.3 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass.
network
ibm CWE-254
4.9