IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 139565.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2018-03-14T00:00:00Z

Updated: 2024-09-16T19:46:06.111Z

Reserved: 2017-12-13T00:00:00

Link: CVE-2018-1437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-03-14T00:29:00.373

Modified: 2019-10-09T23:38:27.773

Link: CVE-2018-1437

cve-icon Redhat

No data.