Summary
Detail | |||
---|---|---|---|
Vendor | Ibm | First view | 2012-12-08 |
Product | Tivoli Monitoring | Last view | 2020-04-23 |
Version | Type | Application | |
Update | |||
Edition | |||
Language | |||
Sofware Edition | |||
Target Software | |||
Target Hardware | |||
Other |
Activity : Overall
COMMON PLATFORM ENUMERATION: Repartition per Version
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7 | 2020-04-23 | CVE-2020-4311 | IBM Tivoli Monitoring 6.3.0 could allow a local attacker to execute arbitrary code on the system. By placing a specially crafted file, an attacker could exploit this vulnerability to load other DLL files located in the same directory and execute arbitrary code on the system. IBM X-Force ID: 177083. |
7.5 | 2020-02-13 | CVE-2019-4592 | IBM Tivoli Monitoring Service 6.3.0.7.3 through 6.3.0.7.10 could allow an unauthorized user to access and modify operation aspects of the ITM monitoring server possibly leading to an effective denial of service or disabling of the monitoring server. IBM X-Force ID: 167647. |
7.5 | 2018-09-19 | CVE-2017-1794 | IBM Tivoli Monitoring 6.2.3 through 6.2.3.5 and 6.3.0 through 6.3.0.7 are vulnerable to both TEPS user privilege escalation and possible denial of service due to unconstrained memory growth. IBM X-Force ID: 137039. |
9.8 | 2018-03-22 | CVE-2017-1789 | IBM Tivoli Monitoring V6 6.2.3 and 6.3.0 could allow an unauthenticated user to remotely execute code through unspecified methods. IBM X-Force ID: 137034. |
8 | 2017-12-13 | CVE-2017-1635 | IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243. |
7.5 | 2017-07-17 | CVE-2017-1183 | IBM Tivoli Monitoring Portal v6 could allow a local (network adjacent) attacker to modify SQL commands to the Portal Server, when default client-server communications, HTTP, are being used. IBM X-Force ID: 123494. |
7.5 | 2017-07-17 | CVE-2017-1182 | IBM Tivoli Monitoring Portal v6 could allow a local (network adjacent) attacker to execute arbitrary commands on the system, when default client-server default communications, HTTP, are being used. IBM X-Force ID: 123493. |
7 | 2017-07-17 | CVE-2017-1181 | IBM Tivoli Monitoring Portal V6 client could allow a local attacker to gain elevated privileges for IBM Tivoli Monitoring, caused by the default console connection not being encrypted. IBM X-Force ID: 123487. |
5.3 | 2017-06-27 | CVE-2016-6083 | IBM Tivoli Monitoring V6 could allow an unauthenticated user to access SOAP queries that could contain sensitive information. IBM X-Force ID: 117696. |
4.6 | 2017-03-08 | CVE-2016-5933 | IBM Tivoli Monitoring 6.2 and 6.3 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM Reference #: 1997223. |
7.8 | 2016-12-01 | CVE-2016-2946 | Stack-based buffer overflow in the ax Shared Libraries in the Agent in IBM Tivoli Monitoring (ITM) 6.2.2 before FP9, 6.2.3 before FP5, and 6.3.0 before FP2 on Linux and UNIX allows local users to gain privileges via unspecified vectors. |
9.9 | 2016-03-11 | CVE-2015-7411 | The portal client in IBM Tivoli Monitoring (ITM) 6.2.2 through FP9, 6.2.3 through FP5, and 6.3.0 through FP6 allows remote authenticated users to gain privileges via unspecified vectors. |
8.5 | 2016-01-03 | CVE-2015-5003 | The portal in IBM Tivoli Monitoring (ITM) 6.2.2 through FP9, 6.2.3 through FP5, and 6.3.0 before FP7 allows remote authenticated users to execute arbitrary commands by leveraging Take Action view authority and providing crafted input. |
8.5 | 2015-02-01 | CVE-2014-6141 | IBM Tivoli Monitoring (ITM) 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, 6.2.3 through FP05, and 6.3.0 before FP04 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands by leveraging Take Action view authority to modify in-progress commands. |
4.3 | 2013-06-21 | CVE-2013-2961 | The internal web server in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to perform unspecified redirection of HTTP requests, and bypass the proxy-server configuration, via crafted HTTP traffic. |
5 | 2013-06-21 | CVE-2013-2960 | Buffer overflow in KDSMAIN in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to cause a denial of service (segmentation fault) via a crafted http URL. |
5 | 2013-06-21 | CVE-2013-0551 | The Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allows remote attackers to cause a denial of service (abend) via a crafted URL. |
4.3 | 2013-06-21 | CVE-2013-0548 | Multiple cross-site scripting (XSS) vulnerabilities in the Basic Services component in IBM Tivoli Monitoring (ITM) 6.2.0 through FP3, 6.2.1 through FP4, 6.2.2 through FP9, and 6.2.3 before FP3, as used in IBM Application Manager for Smart Business (formerly Tivoli Foundations Application Manager) 1.2.1 before 1.2.1.0-TIV-IAMSB-FP0004 and other products, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. |
4.3 | 2013-05-28 | CVE-2013-0576 | Cross-site scripting (XSS) vulnerability in the Tivoli Enterprise Portal browser client in IBM Tivoli Monitoring 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, and 6.2.3 through FP02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. |
9.3 | 2013-01-10 | CVE-2012-4823 | Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allows remote attackers to execute arbitrary code via vectors related to "insecure use of the java.lang.ClassLoder defineClass() method." |
9.3 | 2013-01-10 | CVE-2012-4822 | Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allow remote attackers to execute arbitrary code via vectors related to "insecure use [of] multiple methods in the java.lang.class class." |
9.3 | 2013-01-10 | CVE-2012-4821 | Multiple unspecified vulnerabilities in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allow remote attackers to execute arbitrary code via "insecure use" of the (1) java.lang.Class getDeclaredMethods or nd (2) java.lang.reflect.AccessibleObject setAccessible() methods. |
9.3 | 2013-01-10 | CVE-2012-4820 | Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to "insecure use of the java.lang.reflect.Method invoke() method." |
4.3 | 2012-12-08 | CVE-2012-3297 | Cross-site scripting (XSS) vulnerability in the embedded HTTP server in the Service Console in IBM Tivoli Monitoring 6.2.2 before 6.2.2-TIV-ITM-FP0009 and 6.3.2 before 6.2.3-TIV-ITM-FP0001 allows remote attackers to inject arbitrary web script or HTML via a crafted URI. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
16% (3) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
11% (2) | CWE-264 | Permissions, Privileges, and Access Controls |
11% (2) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
11% (2) | CWE-20 | Improper Input Validation |
5% (1) | CWE-732 | Incorrect Permission Assignment for Critical Resource |
5% (1) | CWE-416 | Use After Free |
5% (1) | CWE-400 | Uncontrolled Resource Consumption ('Resource Exhaustion') |
5% (1) | CWE-319 | Cleartext Transmission of Sensitive Information |
5% (1) | CWE-254 | Security Features |
5% (1) | CWE-200 | Information Exposure |
5% (1) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
5% (1) | CWE-89 | Improper Sanitization of Special Elements used in an SQL Command ('... |
5% (1) | CWE-77 | Improper Sanitization of Special Elements used in a Command ('Comma... |
Snort® IPS/IDS
Date | Description |
---|---|
2018-02-06 | IBM Java invokeWithPrivilege method call attempt RuleID : 45351 - Type : FILE-JAVA - Revision : 2 |
2018-02-06 | IBM Java invokeWithClassLoaders method call attempt RuleID : 45350 - Type : FILE-JAVA - Revision : 2 |
2018-02-06 | IBM Java invokeWithPrivilege method call attempt RuleID : 45349 - Type : FILE-JAVA - Revision : 2 |
2018-02-06 | IBM Java invokeWithClassLoaders method call attempt RuleID : 45348 - Type : FILE-JAVA - Revision : 2 |
2017-02-17 | Adobe Acrobat Reader APP13 heap overflow attempt RuleID : 41330 - Type : FILE-PDF - Revision : 2 |
2017-02-17 | Adobe Acrobat Reader APP13 heap overflow attempt RuleID : 41329 - Type : FILE-PDF - Revision : 2 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2017-06-30 | Name: An application installed on the Windows host is affected by an information di... File: ibm_tms_config_soap_is_secure.nasl - Type: ACT_GATHER_INFO |
2014-11-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2013-1455.nasl - Type: ACT_GATHER_INFO |
2014-11-08 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2013-1456.nasl - Type: ACT_GATHER_INFO |
2013-01-24 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2012-1485.nasl - Type: ACT_GATHER_INFO |
2012-12-17 | Name: The remote host has software installed that is affected by multiple vulnerabi... File: lotus_notes_8_5_3_fp3.nasl - Type: ACT_GATHER_INFO |
2012-11-16 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2012-1465.nasl - Type: ACT_GATHER_INFO |
2012-11-16 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2012-1466.nasl - Type: ACT_GATHER_INFO |
2012-11-16 | Name: The remote Red Hat host is missing one or more security updates. File: redhat-RHSA-2012-1467.nasl - Type: ACT_GATHER_INFO |