7.8
CVSSv3

CVE-2018-1796

Published: 20/08/2019 Updated: 24/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user to load malicious libraries and gain root privileges. IBM X-Force ID: 149426.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm informix dynamic server 12.10