CVE Vulnerabilities

CVE-2017-1092

Published: May 22, 2017 | Modified: Oct 03, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.

Affected Software

Name Vendor Start Version End Version
Informix_open_admin_tool Ibm 11.5 (including) 11.5 (including)
Informix_open_admin_tool Ibm 11.7 (including) 11.7 (including)
Informix_open_admin_tool Ibm 12.1 (including) 12.1 (including)

References