Lucene search

K

Informix Dynamic Server Security Vulnerabilities

cve
cve

CVE-2023-28527

IBM Informix Dynamic Server 12.10 and 14.10 cdr is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow a local user to cause a segmentation fault. IBM X-Force ID:...

6.2CVSS

5.4AI Score

0.0004EPSS

2023-12-09 03:15 AM
32
cve
cve

CVE-2023-28526

IBM Informix Dynamic Server 12.10 and 14.10 archecker is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow a local user to cause a segmentation fault. IBM X-Force ID: ...

6.2CVSS

5.4AI Score

0.0004EPSS

2023-12-09 03:15 AM
19
cve
cve

CVE-2023-28523

IBM Informix Dynamic Server 12.10 and 14.10 onsmsync is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow an attacker to execute arbitrary code. IBM X-Force ID: ...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-12-09 03:15 AM
17
cve
cve

CVE-2005-3642

IBM Informix Dynamic Database server running on Windows XP with Simple File Sharing enabled, allows remote attackers to bypass authentication and log on to the guest account by supplying an invalid...

7.2AI Score

0.004EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2010-4069

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 7.x through 7.31, 9.x through 9.40, 10.00 before 10.00.xC10, 11.10 before 11.10.xC3, and 11.50 before 11.50.xC3 allows remote authenticated users to execute arbitrary code via long DBINFO keyword arguments in a SQL statement, aka...

8.1AI Score

0.104EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2010-4070

Integer overflow in librpc.dll in portmap.exe (aka the ISM Portmapper service) in ISM before 2.20.TC1.117 in IBM Informix Dynamic Server (IDS) 7.x before 7.31.xD11, 9.x before 9.40.xC10, 10.00 before 10.00.xC8, and 11.10 before 11.10.xC2 allows remote attackers to execute arbitrary code or cause a....

8.1AI Score

0.05EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2021-20515

IBM Informix Dynamic Server 14.10 is vulnerable to a stack based buffer overflow, caused by improper bounds checking. A local privileged user could overflow a buffer and execute arbitrary code on the system or cause a denial of service condition. IBM X-Force ID:...

6.7CVSS

7AI Score

0.0004EPSS

2021-04-30 04:15 PM
25
2
cve
cve

CVE-2020-4799

IBM Informix spatial 14.10 could allow a local user to execute commands as a privileged user due to an out of bounds write vulnerability. IBM X-Force ID:...

7.8CVSS

7.5AI Score

0.001EPSS

2020-10-08 02:15 PM
29
cve
cve

CVE-2019-4253

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local privileged Informix user to load a malicious shared library and gain root access privileges. IBM X-Force ID:...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-08-20 07:15 PM
26
cve
cve

CVE-2018-1636

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-08-20 07:15 PM
23
cve
cve

CVE-2018-1796

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user to load malicious libraries and gain root privileges. IBM X-Force ID:...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
22
cve
cve

CVE-2018-1632

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in .infxdirs. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
20
cve
cve

CVE-2018-1634

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in infos.DBSERVERNAME. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
20
cve
cve

CVE-2018-1633

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onsrvapd. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
20
cve
cve

CVE-2018-1635

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server Enterprise Edition 12.1 allows an authenticated user to execute predefined code with root privileges, such as escalating to a root shell. IBM X-Force ID:...

6.7CVSS

6.6AI Score

0.0004EPSS

2019-08-20 07:15 PM
29
cve
cve

CVE-2018-1630

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in onmode. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
19
cve
cve

CVE-2018-1631

IBM Informix Dynamic Server Enterprise Edition 12.1 could allow a local user logged in with database administrator user to gain root privileges through a symbolic link vulnerability in oninit mongohash. IBM X-Force ID:...

6.7CVSS

6.3AI Score

0.0004EPSS

2019-08-20 07:15 PM
18
cve
cve

CVE-2017-1508

IBM Informix Dynamic Server 12.1 could allow a local user logged in with database administrator user to gain root privileges. IBM X-Force ID:...

6.7CVSS

6.4AI Score

0.0004EPSS

2017-09-13 06:29 PM
22
2
cve
cve

CVE-2017-1310

IBM Informix Dynamic Server 12.1 could allow an authenticated user to cause a buffer overflow that would write large assertion fail files to the server. Done enough times, this could use large parts of the file system and cause the server to crash. IBM X-Force ID:...

6.5CVSS

6.6AI Score

0.002EPSS

2017-06-29 01:29 PM
25
cve
cve

CVE-2016-0226

The client implementation in IBM Informix Dynamic Server 11.70.xCn on Windows does not properly restrict access to the (1) nsrd, (2) nsrexecd, and (3) portmap executable files, which allows local users to gain privileges via a Trojan horse...

7.8CVSS

7.4AI Score

0.001EPSS

2016-03-28 11:59 PM
26
cve
cve

CVE-2012-4857

Buffer overflow in IBM Informix 11.50 through 11.50.xC9W2 and 11.70 before 11.70.xC7 allows remote authenticated users to execute arbitrary code via a crafted SQL...

8AI Score

0.095EPSS

2012-12-08 03:55 PM
19
cve
cve

CVE-2012-3334

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 11.50 before 11.50.xC9W2 and 11.70 before 11.70.xC5 allows remote authenticated users to execute arbitrary code via crafted arguments in a SET COLLATION...

7.8AI Score

0.926EPSS

2012-09-25 08:55 PM
21
cve
cve

CVE-2011-1033

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server (IDS) 11.50 allows remote attackers to execute arbitrary code via crafted arguments in the USELASTCOMMITTED session environment option in a SQL SET ENVIRONMENT...

8.2AI Score

0.942EPSS

2011-02-15 01:00 AM
16
cve
cve

CVE-2010-4053

Stack-based buffer overflow in an unspecified logging function in oninit.exe in IBM Informix Dynamic Server (IDS) 11.10 before 11.10.xC2W2 and 11.50 before 11.50.xC1 allows remote authenticated users to execute arbitrary code via a crafted EXPLAIN directive, aka idsdb00154125 and...

7.6AI Score

0.931EPSS

2010-10-23 08:39 PM
17
cve
cve

CVE-2009-2753

Multiple buffer overflows in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3, allow remote attackers to execute arbitrary code via....

7.7AI Score

0.954EPSS

2010-03-05 04:30 PM
22
cve
cve

CVE-2009-2754

Integer signedness error in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3 and EMC Legato NetWorker, allows remote attackers to...

7.7AI Score

0.952EPSS

2010-03-05 04:30 PM
18
cve
cve

CVE-2009-3470

IBM Informix Dynamic Server (IDS) 10.00 before 10.00.xC11, 11.10 before 11.10.xC4, and 11.50 before 11.50.xC5 allows remote attackers to cause a denial of service (memory corruption, assertion failure, and daemon crash) by sending a long password over a JDBC...

6.7AI Score

0.014EPSS

2009-09-29 09:30 PM
21
cve
cve

CVE-2008-0727

Multiple buffer overflows in oninit.exe in IBM Informix Dynamic Server (IDS) 7.x through 11.x allow (1) remote attackers to execute arbitrary code via a long password and (2) remote authenticated users to execute arbitrary code via a long DBPATH...

7.2AI Score

0.908EPSS

2008-03-18 12:44 AM
18
cve
cve

CVE-2008-0949

Unspecified vulnerability in IBM Informix Dynamic Server (IDS) 7.x through 11.x allows remote attackers to gain privileges via a malformed connection request...

6.7AI Score

0.016EPSS

2008-03-18 12:44 AM
20
cve
cve

CVE-2008-0768

Multiple stack-based and heap-based buffer overflows in the Windows RPC components for IBM Informix Storage Manager (ISM), as used in Informix Dynamic Server (IDS) 10.00.xC8 and earlier and 11.10.xC2 and earlier, allow attackers to execute arbitrary code via crafted XDR...

7.6AI Score

0.017EPSS

2008-02-13 10:00 PM
19
cve
cve

CVE-2008-0369

Multiple unspecified programs in IBM Informix Dynamic Server (IDS) 10.x before 10.00.xC8 allow local users to create arbitrary files by specifying the target file in the SQLIDEBUG environment variable, whose ownership is changed to the user invoking the...

6.3AI Score

0.0004EPSS

2008-01-19 12:00 AM
22
cve
cve

CVE-2008-0368

onedcu in IBM Informix Dynamic Server (IDS) 10.x before 10.00.xC8 allows local users to create arbitrary files via the Trace file...

6.2AI Score

0.0004EPSS

2008-01-19 12:00 AM
25
cve
cve

CVE-2007-5957

Unspecified vulnerability in IBM Informix Dynamic Server (IDS) 10.00.TC3TL and 11.10.TB4TL on Windows allows attackers to cause a denial of service (application crash) via unspecified SQ_ONASSIST...

6.4AI Score

0.001EPSS

2007-11-14 11:46 AM
17
cve
cve

CVE-2007-5956

Directory traversal vulnerability in IBM Informix Dynamic Server (IDS) before 10.00.xC7W1 allows local users to gain privileges by referencing modified NLS message files through directory traversal sequences in the DBLANG environment...

6.4AI Score

0.0004EPSS

2007-11-14 11:46 AM
21
cve
cve

CVE-2006-5664

The installation script in IBM Informix Dynamic Server 10.00, Informix Client Software Development Kit (CSDK) 2.90, and Informix I-Connect 2.90 allows local users to "compromise security" via a symlink attack on temporary...

6.3AI Score

0.0004EPSS

2006-11-03 01:07 AM
18
cve
cve

CVE-2006-5663

IBM Informix Dynamic Server 10.00, Informix Client Software Development Kit (CSDK) 2.90, and Informix I-Connect 2.90 use insecure permissions for installation scripts, which allows local users to gain privileges by modifying the...

6.8AI Score

0.0004EPSS

2006-11-03 01:07 AM
20
cve
cve

CVE-2006-5163

IBM Informix Dynamic Server 10.UC3RC1 Trial for Linux and possibly other versions creates /tmp/installserver.txt with insecure permissions, which allows local users to append data to arbitrary files via a symlink...

6.7AI Score

0.0004EPSS

2006-10-05 04:04 AM
16
cve
cve

CVE-2006-3860

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows allows remote authenticated users to execute arbitrary commands via the (1) "SET DEBUG FILE" SQL command, and the (2) start_onpload and (3) dbexp...

7.4AI Score

0.017EPSS

2006-08-17 01:04 AM
22
cve
cve

CVE-2006-3854

Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.TC7, 9.40.TC8, 10.00.TC4, and 10.00.TC5, when running on Windows, allows remote attackers to execute arbitrary code via a long username, which causes an overflow in vsprintf when displaying in the resulting error message. NOTE: this issue...

7.8AI Score

0.883EPSS

2006-08-17 01:04 AM
18
cve
cve

CVE-2006-3859

IBM Informix Dynamic Server (IDS) allows remote authenticated users to create and overwrite arbitrary files via the (1) LOTOFILE and (2) trl_tracefile_set functions, and the (3) "SET DEBUG FILE"...

6.2AI Score

0.004EPSS

2006-08-17 01:04 AM
31
cve
cve

CVE-2006-3853

Buffer overflow in IBM Informix Dynamic Server (IDS) before 9.40.TC7 and 10.00 before 10.00.TC3, when running on Windows, allows remote attackers to execute arbitrary code via a long...

7.6AI Score

0.056EPSS

2006-08-08 10:04 PM
28
cve
cve

CVE-2006-3855

The ifx_load_internal function in IBM Informix Dynamic Server (IDS) allows remote authenticated users to execute arbitrary C code via the DllMain or _init function in a library, aka "C code...

7AI Score

0.007EPSS

2006-08-08 10:04 PM
17
cve
cve

CVE-2006-3862

Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.TC5 through 9.40.xC7 and 10.00.TC1 through 10.00.xC3 allows attackers to execute arbitrary code via the SQLIDEBUG environment variable...

7.6AI Score

0.032EPSS

2006-08-08 10:04 PM
16
cve
cve

CVE-2006-3856

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows local users to cause a denial of service (crash) via unspecified...

6.1AI Score

0.0004EPSS

2006-08-08 10:04 PM
21
cve
cve

CVE-2006-3857

Multiple buffer overflows in IBM Informix Dynamic Server (IDS) before 9.40.TC6 and 10.00 before 10.00.TC3 allow remote authenticated users to execute arbitrary code via (1) the getname function, as used by (a) _sq_remview, (b) _sq_remproc, (c) _sq_remperms, (d) _sq_distfetch, and (e) _sq_dcatalog;....

7.3AI Score

0.028EPSS

2006-08-08 10:04 PM
18
cve
cve

CVE-2006-3861

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 does not use database creation permissions, which allows remote authenticated users to create arbitrary...

6.2AI Score

0.004EPSS

2006-08-08 10:04 PM
21
cve
cve

CVE-2006-3858

IBM Informix Dynamic Server (IDS) before 9.40.xC8 and 10.00 before 10.00.xC4 stores passwords in plaintext in shared memory, which allows local users to obtain passwords by reading the memory (product defects 171893, 171894,...

6AI Score

0.0004EPSS

2006-08-08 10:04 PM
14
cve
cve

CVE-2004-2490

Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.xC1 and 9.40.xC2 allows local users to execute arbitrary code via a long GL_PATH environment...

7.7AI Score

0.0004EPSS

2005-10-25 04:00 AM
16
cve
cve

CVE-2004-2489

Format string vulnerability in IBM Informix Dynamic Server (IDS) before 9.40.xC3 allows local users to execute arbitrary code via a modified INFORMIXDIR environment variable that points to a file with format string specifiers in the...

7.4AI Score

0.001EPSS

2005-10-25 04:00 AM
18
cve
cve

CVE-2004-2319

IBM Informix Dynamic Server (IDS) before 9.40.xC3 allows local users to (1) create or overwrite files via the /001 log file to onedcu or (2) read arbitrary files via a symlink attack on a file in /tmp to...

6.4AI Score

0.0004EPSS

2005-08-16 04:00 AM
19
Total number of security vulnerabilities51