ghsa-w82c-3xvf-q542
Vulnerability from github
Published
2022-05-13 01:06
Modified
2022-05-13 01:06
Severity
Details

IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2016-6079"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-02-15T19:59:00Z",
    "severity": "HIGH"
  },
  "details": "IBM AIX 5.3, 6.1, 7.1, and 7.2 contains an unspecified vulnerability that would allow a locally authenticated user to obtain root level privileges. IBM APARs: IV88658, IV87981, IV88419, IV87640, IV88053.",
  "id": "GHSA-w82c-3xvf-q542",
  "modified": "2022-05-13T01:06:57Z",
  "published": "2022-05-13T01:06:57Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-6079"
    },
    {
      "type": "WEB",
      "url": "https://www.exploit-db.com/exploits/40710"
    },
    {
      "type": "WEB",
      "url": "http://aix.software.ibm.com/aix/efixes/security/lquerylv_advisory.asc"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/94090"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1037256"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...