Vulnerability CVE-2018-1437


Published: 2018-03-13   Modified: 2018-03-14

Description:
IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 139565.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Notes 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22014201
http://www.securityfocus.com/bid/103401
http://www.securitytracker.com/id/1040563
https://exchange.xforce.ibmcloud.com/vulnerabilities/139565

Copyright 2024, cxsecurity.com

 

Back to Top