Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Informix Dynamic Server
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1636 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144441.
CVE-2018-1635 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID: 144439.
CVE-2019-4253 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 7.8 HIGH
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.
CVE-2018-1634 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in infos.DBSERVERNAME. IBM X-Force ID: 144437.
CVE-2018-1796 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 7.8 HIGH
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user to load malicious libraries and gain root privileges. IBM X-Force ID: 149426.
CVE-2018-1632 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in .infxdirs. IBM X-Force ID: 144432.
CVE-2018-1633 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onsrvapd. IBM X-Force ID: 144434.
CVE-2018-1631 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in oninit mongohash. IBM X-Force ID: 144431.
CVE-2018-1630 1 Ibm 1 Informix Dynamic Server 2023-02-23 7.2 HIGH 6.7 MEDIUM
IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onmode. IBM X-Force ID: 144430.
CVE-2021-20515 5 Hp, Ibm, Linux and 2 more 6 Hp-ux, Aix, Informix Dynamic Server and 3 more 2021-04-30 4.6 MEDIUM 6.7 MEDIUM
IBM Informix Dynamic Server 14.10 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local privileged user could overflow a buffer and execute arbitrary code on the system or cause a denial of service condition. IBM X-Force ID: 198366.
CVE-2020-4799 1 Ibm 1 Informix Dynamic Server 2020-10-08 4.6 MEDIUM 7.8 HIGH
IBM Informix spatial 14.10 could allow a local user to execute commands as a privileged user due to an out of bounds write vulnerability. IBM X-Force ID: 189460.
CVE-2017-1508 2 Ibm, Linux 2 Informix Dynamic Server, Linux Kernel 2019-10-02 6.8 MEDIUM 6.7 MEDIUM
IBM Informix Dynamic Server 12.1 could allow a local user logged in with database administrator user to gain root privileges. IBM X-Force ID: 129620.
CVE-2008-0768 2 Ibm, Microsoft 3 Informix Dynamic Server, Informix Storage Manager, Windows 2019-08-01 10.0 HIGH N/A
Multiple stack-based and heap-based buffer overflows in the Windows RPC components for IBM Informix Storage Manager (ISM), as used in Informix Dynamic Server (IDS) 10.00.xC8 and earlier and 11.10.xC2 and earlier, allow attackers to execute arbitrary code via crafted XDR requests.
CVE-2006-5163 1 Ibm 1 Informix Dynamic Server 2018-10-17 3.6 LOW N/A
IBM Informix Dynamic Server 10.UC3RC1 Trial for Linux and possibly other versions creates /tmp/installserver.txt with insecure permissions, which allows local users to append data to arbitrary files via a symlink attack.
CVE-2006-3862 1 Ibm 1 Informix Dynamic Server 2018-10-17 7.5 HIGH N/A
Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.TC5 through 9.40.xC7 and 10.00.TC1 through 10.00.xC3 allows attackers to execute arbitrary code via the SQLIDEBUG environment variable (envariable).
CVE-2006-3858 1 Ibm 1 Informix Dynamic Server 2018-10-17 2.1 LOW N/A
IBM Informix Dynamic Server (IDS) before 9.40.xC8 and 10.00 before 10.00.xC4 stores passwords in plaintext in shared memory, which allows local users to obtain passwords by reading the memory (product defects 171893, 171894, 173772).
CVE-2006-3861 1 Ibm 1 Informix Dynamic Server 2018-10-17 4.0 MEDIUM N/A
IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 does not use database creation permissions, which allows remote authenticated users to create arbitrary databases.
CVE-2006-3856 1 Ibm 1 Informix Dynamic Server 2018-10-17 2.1 LOW N/A
IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows local users to cause a denial of service (crash) via unspecified vectors.
CVE-2006-3855 1 Ibm 1 Informix Dynamic Server 2018-10-17 6.5 MEDIUM N/A
The ifx_load_internal function in IBM Informix Dynamic Server (IDS) allows remote authenticated users to execute arbitrary C code via the DllMain or _init function in a library, aka "C code UDR."
CVE-2006-3853 1 Ibm 1 Informix Dynamic Server 2018-10-17 5.1 MEDIUM N/A
Buffer overflow in IBM Informix Dynamic Server (IDS) before 9.40.TC7 and 10.00 before 10.00.TC3, when running on Windows, allows remote attackers to execute arbitrary code via a long username.