// For flags

CVE-2008-1600

 

Severity Score

7.2
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The lsmcode program on IBM AIX 5.2, 5.3, and 6.1 does not properly handle environment variables, which allows local users to gain privileges, a different vulnerability than CVE-2004-1329.

El programa lsmcode de IBM AIX 5.2, 5.3 y 6.1 no manipula adecuadamente variables de entorno, lo que permite a usuarios locales obtener privilegios, una vulnerabilidad distinta a CVE-2004-1329.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-03-31 CVE Reserved
  • 2008-03-31 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Aix
Search vendor "Ibm" for product "Aix"
5.2
Search vendor "Ibm" for product "Aix" and version "5.2"
-
Affected
Ibm
Search vendor "Ibm"
Aix
Search vendor "Ibm" for product "Aix"
5.3
Search vendor "Ibm" for product "Aix" and version "5.3"
-
Affected
Ibm
Search vendor "Ibm"
Aix
Search vendor "Ibm" for product "Aix"
6.1
Search vendor "Ibm" for product "Aix" and version "6.1"
-
Affected