7.8

CVE-2019-4253

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.

Data is provided by the National Vulnerability Database (NVD)
IbmInformix Dynamic Server Version12.10 Updatefc1 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc10 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc11 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc12 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc2 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc3 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc4 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc5 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc6 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc7 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc8 SwEditionenterprise
IbmInformix Dynamic Server Version12.10 Updatefc9 SwEditionenterprise
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.06% 0.15
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
psirt@us.ibm.com 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H