Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "15E20435-C3A0-4A57-B82A-595A48BB0991", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "7299B1C8-7BC2-4F42-B19E-4D0D2E599D02", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "1FC98EF0-EDCA-47D8-A4CE-083E3AA0376C", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "6522CFEE-4368-4596-8DB9-18247AB19C67", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "8E386E16-9F8F-4444-A190-EF964CA339F6", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "AC24B012-A887-4A3F-A32C-80435C64BC10", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "F0B310DC-21E5-4A0D-A3D6-B0FD21C6C4F8", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "499FAEEF-0533-44FE-8249-AE40C6233E06", "vulnerable": true}, {"criteria": "cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "1E8B4310-F5D2-4448-89C1-E6D656351E7C", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243."}, {"lang": "es", "value": "IBM Tivoli Monitoring V6 6.2.2.x podr\u00eda permitir que un atacante remoto ejecute c\u00f3digo arbitrario en el sistema, provocado por un error de uso de memoria previamente liberada. Un atacante remoto podr\u00eda explotar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el sistema o provocar que la aplicaci\u00f3n se cierre inesperadamente. IBM X-Force ID: 133243."}], "id": "CVE-2017-1635", "lastModified": "2025-04-20T01:37:25.860", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": {"accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 5.1, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 2.1, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-12-13T18:29:00.363", "references": [{"source": "psirt@us.ibm.com", "tags": ["Issue Tracking", "Vendor Advisory"], "url": "http://www.ibm.com/support/docview.wss?uid=swg22010554"}, {"source": "psirt@us.ibm.com", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/101905"}, {"source": "psirt@us.ibm.com", "tags": ["Issue Tracking", "VDB Entry", "Vendor Advisory"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133243"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking", "Vendor Advisory"], "url": "http://www.ibm.com/support/docview.wss?uid=swg22010554"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/101905"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking", "VDB Entry", "Vendor Advisory"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/133243"}], "sourceIdentifier": "psirt@us.ibm.com", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-416"}], "source": "nvd@nist.gov", "type": "Primary"}]}