Vulnerabilities > CVE-2018-1903 - Unspecified vulnerability in IBM Sterling Connect:Direct 4.2.0/4.3.0/6.0.0

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
ibm

Summary

IBM Sterling Connect:Direct for UNIX 4.2.0, 4.3.0, and 6.0.0 could allow a user with restricted sudo access on a system to manipulate CD UNIX to gain full sudo access. IBM X-Force ID: 152532.

Vulnerable Configurations

Part Description Count
Application
Ibm
3