ID CVE-2017-1092
Summary IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:informix_open_admin_tool:11.5:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:informix_open_admin_tool:11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:informix_open_admin_tool:11.7:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:informix_open_admin_tool:11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:informix_open_admin_tool:12.1:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:informix_open_admin_tool:12.1:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
confirm http://www.ibm.com/support/docview.wss?uid=swg22002897
exploit-db
  • 42091
  • 42541
saint via4
bid 98615
description IBM Open Admin Tool SOAP welcomeServer PHP Command Injection
id web_tool_ibmopenadminver
title ibm_open_admin_tool_soap_welcomeserver_php_cmd_inj
type remote
Last major update 03-10-2019 - 00:03
Published 22-05-2017 - 20:29
Last modified 03-10-2019 - 00:03
Back to Top