Lucene search

K

Informix Dynamic Server Security Vulnerabilities

cve
cve

CVE-2016-0226

The client implementation in IBM Informix Dynamic Server 11.70.xCn on Windows does not properly restrict access to the (1) nsrd, (2) nsrexecd, and (3) portmap executable files, which allows local users to gain privileges via a Trojan horse...

7.8CVSS

7.5AI Score

0.001EPSS

2016-03-28 11:59 PM
26
cve
cve

CVE-2012-4857

Buffer overflow in IBM Informix 11.50 through 11.50.xC9W2 and 11.70 before 11.70.xC7 allows remote authenticated users to execute arbitrary code via a crafted SQL...

7.9AI Score

0.095EPSS

2012-12-08 03:55 PM
18
cve
cve

CVE-2012-3334

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 11.50 before 11.50.xC9W2 and 11.70 before 11.70.xC5 allows remote authenticated users to execute arbitrary code via crafted arguments in a SET COLLATION...

7.7AI Score

0.926EPSS

2012-09-25 08:55 PM
21
cve
cve

CVE-2011-1033

Stack-based buffer overflow in oninit in IBM Informix Dynamic Server (IDS) 11.50 allows remote attackers to execute arbitrary code via crafted arguments in the USELASTCOMMITTED session environment option in a SQL SET ENVIRONMENT...

8.4AI Score

0.942EPSS

2011-02-15 01:00 AM
16
cve
cve

CVE-2010-4069

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 7.x through 7.31, 9.x through 9.40, 10.00 before 10.00.xC10, 11.10 before 11.10.xC3, and 11.50 before 11.50.xC3 allows remote authenticated users to execute arbitrary code via long DBINFO keyword arguments in a SQL statement, aka...

8.1AI Score

0.072EPSS

2010-10-25 08:01 PM
18
cve
cve

CVE-2010-4070

Integer overflow in librpc.dll in portmap.exe (aka the ISM Portmapper service) in ISM before 2.20.TC1.117 in IBM Informix Dynamic Server (IDS) 7.x before 7.31.xD11, 9.x before 9.40.xC10, 10.00 before 10.00.xC8, and 11.10 before 11.10.xC2 allows remote attackers to execute arbitrary code or cause a....

8.4AI Score

0.028EPSS

2010-10-25 08:01 PM
16
cve
cve

CVE-2010-4053

Stack-based buffer overflow in an unspecified logging function in oninit.exe in IBM Informix Dynamic Server (IDS) 11.10 before 11.10.xC2W2 and 11.50 before 11.50.xC1 allows remote authenticated users to execute arbitrary code via a crafted EXPLAIN directive, aka idsdb00154125 and...

7.6AI Score

0.935EPSS

2010-10-23 08:39 PM
17
cve
cve

CVE-2009-2753

Multiple buffer overflows in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3, allow remote attackers to execute arbitrary code via....

7.6AI Score

0.954EPSS

2010-03-05 04:30 PM
22
cve
cve

CVE-2009-2754

Integer signedness error in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3 and EMC Legato NetWorker, allows remote attackers to...

7.6AI Score

0.952EPSS

2010-03-05 04:30 PM
17
cve
cve

CVE-2009-3470

IBM Informix Dynamic Server (IDS) 10.00 before 10.00.xC11, 11.10 before 11.10.xC4, and 11.50 before 11.50.xC5 allows remote attackers to cause a denial of service (memory corruption, assertion failure, and daemon crash) by sending a long password over a JDBC...

7.5AI Score

0.014EPSS

2009-09-29 09:30 PM
19
cve
cve

CVE-2008-0727

Multiple buffer overflows in oninit.exe in IBM Informix Dynamic Server (IDS) 7.x through 11.x allow (1) remote attackers to execute arbitrary code via a long password and (2) remote authenticated users to execute arbitrary code via a long DBPATH...

7.3AI Score

0.908EPSS

2008-03-18 12:44 AM
17
cve
cve

CVE-2008-0949

Unspecified vulnerability in IBM Informix Dynamic Server (IDS) 7.x through 11.x allows remote attackers to gain privileges via a malformed connection request...

6.9AI Score

0.016EPSS

2008-03-18 12:44 AM
19
cve
cve

CVE-2008-0768

Multiple stack-based and heap-based buffer overflows in the Windows RPC components for IBM Informix Storage Manager (ISM), as used in Informix Dynamic Server (IDS) 10.00.xC8 and earlier and 11.10.xC2 and earlier, allow attackers to execute arbitrary code via crafted XDR...

8.3AI Score

0.017EPSS

2008-02-13 10:00 PM
19
cve
cve

CVE-2008-0369

Multiple unspecified programs in IBM Informix Dynamic Server (IDS) 10.x before 10.00.xC8 allow local users to create arbitrary files by specifying the target file in the SQLIDEBUG environment variable, whose ownership is changed to the user invoking the...

6.5AI Score

0.0004EPSS

2008-01-19 12:00 AM
21
cve
cve

CVE-2008-0368

onedcu in IBM Informix Dynamic Server (IDS) 10.x before 10.00.xC8 allows local users to create arbitrary files via the Trace file...

6.3AI Score

0.0004EPSS

2008-01-19 12:00 AM
25
cve
cve

CVE-2007-5957

Unspecified vulnerability in IBM Informix Dynamic Server (IDS) 10.00.TC3TL and 11.10.TB4TL on Windows allows attackers to cause a denial of service (application crash) via unspecified SQ_ONASSIST...

7.2AI Score

0.001EPSS

2007-11-14 11:46 AM
14
cve
cve

CVE-2007-5956

Directory traversal vulnerability in IBM Informix Dynamic Server (IDS) before 10.00.xC7W1 allows local users to gain privileges by referencing modified NLS message files through directory traversal sequences in the DBLANG environment...

6.6AI Score

0.0004EPSS

2007-11-14 11:46 AM
20
cve
cve

CVE-2006-5664

The installation script in IBM Informix Dynamic Server 10.00, Informix Client Software Development Kit (CSDK) 2.90, and Informix I-Connect 2.90 allows local users to "compromise security" via a symlink attack on temporary...

6.8AI Score

0.0004EPSS

2006-11-03 01:07 AM
17
cve
cve

CVE-2006-5663

IBM Informix Dynamic Server 10.00, Informix Client Software Development Kit (CSDK) 2.90, and Informix I-Connect 2.90 use insecure permissions for installation scripts, which allows local users to gain privileges by modifying the...

7.2AI Score

0.0004EPSS

2006-11-03 01:07 AM
19
cve
cve

CVE-2006-5163

IBM Informix Dynamic Server 10.UC3RC1 Trial for Linux and possibly other versions creates /tmp/installserver.txt with insecure permissions, which allows local users to append data to arbitrary files via a symlink...

7AI Score

0.0004EPSS

2006-10-05 04:04 AM
15
cve
cve

CVE-2006-3853

Buffer overflow in IBM Informix Dynamic Server (IDS) before 9.40.TC7 and 10.00 before 10.00.TC3, when running on Windows, allows remote attackers to execute arbitrary code via a long...

7.8AI Score

0.056EPSS

2006-08-08 10:04 PM
28
cve
cve

CVE-2006-3855

The ifx_load_internal function in IBM Informix Dynamic Server (IDS) allows remote authenticated users to execute arbitrary C code via the DllMain or _init function in a library, aka "C code...

7.1AI Score

0.007EPSS

2006-08-08 10:04 PM
17
cve
cve

CVE-2006-3862

Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.TC5 through 9.40.xC7 and 10.00.TC1 through 10.00.xC3 allows attackers to execute arbitrary code via the SQLIDEBUG environment variable...

7.8AI Score

0.032EPSS

2006-08-08 10:04 PM
16
cve
cve

CVE-2006-3856

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 allows local users to cause a denial of service (crash) via unspecified...

6.2AI Score

0.0004EPSS

2006-08-08 10:04 PM
21
cve
cve

CVE-2006-3861

IBM Informix Dynamic Server (IDS) before 9.40.xC7 and 10.00 before 10.00.xC3 does not use database creation permissions, which allows remote authenticated users to create arbitrary...

6.4AI Score

0.004EPSS

2006-08-08 10:04 PM
21
cve
cve

CVE-2006-3858

IBM Informix Dynamic Server (IDS) before 9.40.xC8 and 10.00 before 10.00.xC4 stores passwords in plaintext in shared memory, which allows local users to obtain passwords by reading the memory (product defects 171893, 171894,...

6.2AI Score

0.0004EPSS

2006-08-08 10:04 PM
14
cve
cve

CVE-2004-2319

IBM Informix Dynamic Server (IDS) before 9.40.xC3 allows local users to (1) create or overwrite files via the /001 log file to onedcu or (2) read arbitrary files via a symlink attack on a file in /tmp to...

6.8AI Score

0.0004EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-2490

Buffer overflow in IBM Informix Dynamic Server (IDS) 9.40.xC1 and 9.40.xC2 allows local users to execute arbitrary code via a long GL_PATH environment...

8.1AI Score

0.0004EPSS

2004-12-31 05:00 AM
15
cve
cve

CVE-2004-2489

Format string vulnerability in IBM Informix Dynamic Server (IDS) before 9.40.xC3 allows local users to execute arbitrary code via a modified INFORMIXDIR environment variable that points to a file with format string specifiers in the...

7.7AI Score

0.001EPSS

2004-12-31 05:00 AM
18
cve
cve

CVE-2004-2131

Stack-based buffer overflow in ontape for IBM Informix Dynamic Server (IDS) 9.40.xC3 and earlier allows local users, with DSA privileges, to execute arbitrary code via a long ONCONFIG environment...

8.4AI Score

0.0004EPSS

2004-01-27 05:00 AM
16