Vulnerability CVE-2017-1092


Published: 2017-05-22

Description:
IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.

See advisories in our WLB2 database:
Topic
Author
Date
High
IBM Informix Dynamic Server DLL Injection / Code Execution
Informix
01.06.2017
High
IBM OpenAdmin Tool SOAP welcomeServer PHP Code Execution
SecuriTeam
22.08.2017

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Informix open admin tool 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22002897
https://www.exploit-db.com/exploits/42091/
https://www.exploit-db.com/exploits/42541/

Copyright 2024, cxsecurity.com

 

Back to Top