Lucene search

K
cvelistIbmCVELIST:CVE-2018-1459
HistoryMay 25, 2018 - 2:00 p.m.

CVE-2018-1459

2018-05-2514:00:00
ibm
www.cve.org
2

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

21.0%

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.

CNA Affected

[
  {
    "product": "DB2 for Linux, UNIX and Windows",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "10.5"
      },
      {
        "status": "affected",
        "version": "10.1"
      },
      {
        "status": "affected",
        "version": "9.7"
      },
      {
        "status": "affected",
        "version": "11.1"
      }
    ]
  }
]

AI Score

7.8

Confidence

High

EPSS

0.001

Percentile

21.0%

Related for CVELIST:CVE-2018-1459