NA

CVE-2023-35897

Published: 06/10/2023 Updated: 11/10/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

IBM Spectrum Protect Client and IBM Storage Protect for Virtual Environments 8.1.0.0 up to and including 8.1.19.0 could allow a local user to execute arbitrary code on the system using a specially crafted file, caused by a DLL hijacking flaw. IBM X-Force ID: 259246.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm storage protect

ibm storage protect client