IBM WebSphere MQ 8.0.0.0 through 8.0.0.10, 9.0.0.0 through 9.0.0.5, 9.0.1 through 9.0.5, and 9.1.0.0 could allow a local user to inject code that could be executed with root privileges. IBM X-Force ID: 148947.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2018-11-12T00:00:00

Updated: 2018-11-16T10:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2018-1792

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-11-13T15:29:00.373

Modified: 2019-10-09T23:39:06.337


Link: CVE-2018-1792

JSON object: View

cve-icon Redhat Information

No data.

CWE