CVE-2017-1092

critical

Description

IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.

References

https://www.exploit-db.com/exploits/42541/

https://www.exploit-db.com/exploits/42091/

http://www.ibm.com/support/docview.wss?uid=swg22002897

Details

Source: Mitre, NVD

Published: 2017-05-22

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical