Vulnerability CVE-2018-1675


Published: 2019-02-04

Description:
IBM Tivoli Application Dependency Discovery Manager 7.2.2 and 7.3 could expose password hashes in stored in system memory on target systems that are configured to use TADDM. IBM X-Force ID: 145110.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Tivoli application dependency discovery manager 

 References:
http://www.ibm.com/support/docview.wss?uid=ibm10742403
https://exchange.xforce.ibmcloud.com/vulnerabilities/145110

Copyright 2024, cxsecurity.com

 

Back to Top