Lucene search

K
cvelistIbmCVELIST:CVE-2023-28523
HistoryDec 09, 2023 - 2:24 a.m.

CVE-2023-28523 IBM Informix Dynamic Server buffer overflow

2023-12-0902:24:19
CWE-122
ibm
www.cve.org
4
ibm
informix
dynamic server
buffer overflow

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

IBM Informix Dynamic Server 12.10 and 14.10 onsmsync is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: 250753.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Informix Dynamic Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "12.10, 14.10"
      }
    ]
  }
]

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2023-28523