IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-08-07T00:00:00

Updated: 2019-09-03T17:06:08

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4253

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-20T19:15:11.650

Modified: 2023-02-24T00:23:42.657


Link: CVE-2019-4253

JSON object: View

cve-icon Redhat Information

No data.