Privilege Escalation Vulnerability in IBM Informix Dynamic Server Enterprise Edition 12.1

Privilege Escalation Vulnerability in IBM Informix Dynamic Server Enterprise Edition 12.1

CVE-2019-4253 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.

Learn more about our Cis Benchmark Audit For Server Software.