9
CVSSv2

CVE-2017-11509

Published: 28/03/2018 Updated: 23/11/2021
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 801
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

An authenticated remote attacker can execute arbitrary code in Firebird SQL Server versions 2.5.7 and 3.0.2 by executing a malformed SQL statement.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

firebirdsql firebird 2.5.7

firebirdsql firebird 3.0.2

debian debian linux 7.0

debian debian linux 8.0

debian debian linux 9.0