CVE

CVE-2019-4253

CVE-2019-4253

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID: 159941.

Source: CVE-2019-4253

Exit mobile version