Goby/json/IBM-Informix-Open-Admin-Too...

40 lines
1.2 KiB
JSON

{
"Name": "IBM Informix Open Admin Tool RCE (CVE-2017-1092)",
"Description": "IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.",
"Product": "IBM_OpenAdmin_Tool",
"Homepage": "http://www-03.ibm.com/software/products/en/csdk",
"DisclosureDate": "2017-05-22",
"Author": "itardc@163.com",
"FofaQuery": "app=\"IBM_OpenAdmin_Tool\"",
"GobyQuery": "app=\"IBM_OpenAdmin_Tool\"",
"Level": "3",
"Impact": "",
"Recommendation": "",
"References": [
"http://www.ibm.com/support/docview.wss?uid=swg22002897",
"https://www.exploit-db.com/exploits/42091/",
"https://www.exploit-db.com/exploits/42541/",
"https://nvd.nist.gov/vuln/detail/CVE-2017-1092",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1092"
],
"HasExp": true,
"ExpParams": null,
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"Tags": ["rce"],
"CVEIDs": [
"CVE-2017-1092"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": ["IBM_OpenAdmin_Tool"],
"Support": null,
"Service": null,
"System": null,
"Hardware": null
}
}