Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-00804
HistoryDec 27, 2022 - 12:00 a.m.

IBM AIX Denial of Service Vulnerability (CNVD-2023-00804)

2022-12-2700:00:00
China National Vulnerability Database
www.cnvd.org.cn
14
ibm
aix
denial of service
vulnerability
smb
local attackers
power architecture

0.0005 Low

EPSS

Percentile

17.6%

IBM AIX is an open standards-based UNIX operating system developed by International Business Machines (IBM) for the IBM Power architecture. IBM AIX suffers from a denial-of-service vulnerability that can be exploited by unauthorized local attackers to achieve a denial of service via the AIX SMB client.

0.0005 Low

EPSS

Percentile

17.6%

Related for CNVD-2023-00804