6.8
CVSSv2

CVE-2017-1508

Published: 13/09/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 10 | Exploitability Score: 3.1
CVSS v3 Base Score: 6.7 | Impact Score: 5.9 | Exploitability Score: 0.8
VMScore: 605
Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

IBM Informix Dynamic Server 12.1 could allow a local user logged in with database administrator user to gain root privileges. IBM X-Force ID: 129620.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm informix_dynamic_server 12.10