3 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

The client implementation in IBM Informix Dynamic Server 11.70.xCn on Windows does not properly restrict access to the (1) nsrd, (2) nsrexecd, and (3) portmap executable files, which allows local users to gain privileges via a Trojan horse file. La implementación del cliente en IBM Informix Dynamic Server 11.70.xCn en Windows no restringe adecuadamente el acceso a los archivos ejecutables (1) nsrd, (2) nsrexecd y (3) portmap, lo que permite a usuarios locales obtener privilegios a través de un archivo troyano. This vulnerability allows local users to execute arbitrary code on vulnerable installations of IBM Informix. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within configuration of the portmap service. Weak access control allows all authenticated users to modify the binary for this service and thus execute code in the context of SYSTEM. • http://www-01.ibm.com/support/docview.wss?uid=swg21978598 http://www.securitytracker.com/id/1035286 http://zerodayinitiative.com/advisories/ZDI-16-208 http://zerodayinitiative.com/advisories/ZDI-16-209 http://zerodayinitiative.com/advisories/ZDI-16-210 • CWE-284: Improper Access Control •

CVSS: 9.0EPSS: 9%CPEs: 30EXPL: 0

Buffer overflow in IBM Informix 11.50 through 11.50.xC9W2 and 11.70 before 11.70.xC7 allows remote authenticated users to execute arbitrary code via a crafted SQL statement. Desbordamiento de búfer en IBM Informix v11.50 hasta v11.50.xC9W2 y v11.70 anterior a v11.70.xC7, permite a atacantes remotos autenticados ejecutar código arbitrario mediante una sentencia SQL especialmente diseñada. • http://www.securitytracker.com/id?1027849 https://exchange.xforce.ibmcloud.com/vulnerabilities/79737 https://www.ibm.com/support/docview.wss?uid=swg21618994 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.0EPSS: 92%CPEs: 32EXPL: 0

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 11.50 before 11.50.xC9W2 and 11.70 before 11.70.xC5 allows remote authenticated users to execute arbitrary code via crafted arguments in a SET COLLATION statement. Desbordamiento de búfer basado en pila en IBM Informix Dynamic Server (IDS) v11.50 antes de v11.50.xC9W2 y v11.70 antes de v11.70.xC5 permite a usuarios remotos autenticados ejecutar código de su elección a través de argumentos modificados en una petición 'SET COLLATION'. • http://osvdb.org/85736 http://www.ibm.com/support/docview.wss?uid=swg21611800 http://www.securityfocus.com/bid/55668 https://exchange.xforce.ibmcloud.com/vulnerabilities/78277 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •