4.6
CVSSv2

CVE-2019-11771

Published: 17/07/2019 Updated: 24/03/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

AIX builds of Eclipse OpenJ9 prior to 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse openj9

Vendor Advisories

Impact: Moderate Public Date: 2019-08-01 CWE: CWE-426 Bugzilla: 1738559: CVE-2019-11771 IBM JDK: Insecu ...