Arbitrary Code Execution Vulnerability in IBM Informix Open Admin Tool

Arbitrary Code Execution Vulnerability in IBM Informix Open Admin Tool

CVE-2017-1092 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.

Learn more about our Cis Benchmark Audit For Server Software.