Lucene search

K
cvelistIbmCVELIST:CVE-2019-4253
HistoryAug 20, 2019 - 6:50 p.m.

CVE-2019-4253

2019-08-2018:50:23
ibm
www.cve.org
4

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

27.5%

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.

CNA Affected

[
  {
    "product": "Informix Dynamic Server Enterprise Edition",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "12.1"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

7.4

Confidence

High

EPSS

0.001

Percentile

27.5%

Related for CVELIST:CVE-2019-4253