CVE-2017-1092

IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:informix_open_admin_tool:11.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:informix_open_admin_tool:11.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:informix_open_admin_tool:12.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-22 20:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-1092

Mitre link : CVE-2017-1092

CVE.ORG link : CVE-2017-1092


JSON object : View

Products Affected

ibm

  • informix_open_admin_tool