Show plain JSON{"id": "CVE-2018-1796", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.2, "accessVector": "LOCAL", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "authentication": "NONE", "integrityImpact": "COMPLETE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "COMPLETE"}, "acInsufInfo": false, "impactScore": 10.0, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 3.9, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "psirt@us.ibm.com", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 7.8, "attackVector": "LOCAL", "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "LOW", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 1.8}]}, "published": "2019-08-20T19:15:10.417", "references": [{"url": "http://www.ibm.com/support/docview.wss?uid=ibm10964987", "tags": ["Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/149426", "tags": ["VDB Entry", "Vendor Advisory"], "source": "psirt@us.ibm.com"}, {"url": "http://www.ibm.com/support/docview.wss?uid=ibm10964987", "tags": ["Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}, {"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/149426", "tags": ["VDB Entry", "Vendor Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}], "descriptions": [{"lang": "en", "value": "IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user to load malicious libraries and gain root privileges. IBM X-Force ID: 149426."}, {"lang": "es", "value": "IBM Informix Dynamic Server Enterprise Edition 12.1 podr\u00eda permitir a un usuario local cargar bibliotecas malintencionadas y obtener privilegios ra\u00edz. ID de IBM X-Force: 149426."}], "lastModified": "2024-11-21T04:00:23.340", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc1:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "79BA4641-8E47-4A70-B93B-4170C1011F96"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc10:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "46CA7C74-B228-46C1-8275-16F488DBDC00"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc11:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "87F094E8-45A0-4346-9F7B-2E206947ADB3"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc12:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "A34F9759-9979-452F-BBA4-F53ED357DB66"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc2:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "A3C45B9A-05EF-40D3-B945-63FEFAE24F4C"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc3:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "11D1CAF1-21AB-4DB8-895B-9215E7A563BD"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc4:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "1739EB23-B217-4A52-A7DC-10EE724CF0C8"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc5:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "DD6EBF2B-89EC-44C8-B61B-86395A088560"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc6:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "C37FA1C0-EFC3-4B53-A893-AB486B7DE599"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc7:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "B97C6E39-EB72-4BBC-BBEE-5B372BA57FE2"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc8:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "F07FF49A-305D-4E9E-B52E-6F166B857126"}, {"criteria": "cpe:2.3:a:ibm:informix_dynamic_server:12.10:fc9:*:*:enterprise:*:*:*", "vulnerable": true, "matchCriteriaId": "2E77FCAD-A9A3-4695-A45F-D4B79067DDFD"}], "operator": "OR"}]}], "sourceIdentifier": "psirt@us.ibm.com"}