Arbitrary Code Execution Vulnerability in IBM Notes 8.5 and 9.0

Arbitrary Code Execution Vulnerability in IBM Notes 8.5 and 9.0

CVE-2018-1437 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 139565.

Learn more about our Web Application Penetration Testing UK.