Max CVSS 10.0 Min CVSS 10.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-1092 10.0
IBM Informix Open Admin Tool 11.5, 11.7, and 12.1 could allow an unauthorized user to execute arbitrary code as system admin on Windows servers. IBM X-Force ID: 120390.
03-10-2019 - 00:03 22-05-2017 - 20:29
Back to Top Mark selected
Back to Top