Page 13 of 87 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) could disclose sensitive information when using ADMIN_CMD with LOAD or BACKUP. IBM X-Force ID: 204470. IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) podría divulgar información confidencial cuando se usa ADMIN_CMD con LOAD o BACKUP. IBM X-Force ID: 204470 • https://exchange.xforce.ibmcloud.com/vulnerabilities/204470 https://security.netapp.com/advisory/ntap-20211029-0005 https://www.ibm.com/support/pages/node/6489499 •

CVSS: 5.1EPSS: 0%CPEs: 7EXPL: 0

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1 and 11.5 under very specific conditions, could allow a local user to keep running a procedure that could cause the system to run out of memory.and cause a denial of service. IBM X-Force ID: 202267. IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) 11.1 y 11.5, en condiciones muy específicas, podría permitir a un usuario local seguir ejecutando un procedimiento que podría causar que el sistema se quedara sin memoria y causar una denegación de servicio. IBM X-Force ID: 202267 • https://exchange.xforce.ibmcloud.com/vulnerabilities/202267 https://security.netapp.com/advisory/ntap-20211029-0005 https://www.ibm.com/support/pages/node/6489493 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 0

IBM Db2 11.2 and 11.5 contains an information disclosure vulnerability, exposing remote storage credentials to privileged users under specific conditions. IBM X-Fporce ID: 201780. IBM Db2 versiones 11.2 y 11.5, contiene una vulnerabilidad de divulgación de información, que expone las credenciales de almacenamiento remoto a usuarios privilegiados bajo condiciones específicas. IBM X-Fporce ID: 201780 • https://exchange.xforce.ibmcloud.com/vulnerabilities/201780 https://security.netapp.com/advisory/ntap-20220526-0003 https://www.ibm.com/support/pages/node/6489489 •

CVSS: 6.5EPSS: 0%CPEs: 10EXPL: 0

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5, under specific circumstance of a table being dropped while being accessed in another session, could allow an authenticated user to cause a denial of srevice IBM X-Force ID: 203031. IBM Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) versiones 9.7, 10.1, 10.5, 11.1 y 11.5, en circunstancias específicas de caída de una tabla mientras se accede a ella en otra sesión, podría permitir a un usuario autenticado causar una denegación de servicio. IBM X-Force ID: 203031 • https://exchange.xforce.ibmcloud.com/vulnerabilities/203031 https://security.netapp.com/advisory/ntap-20210720-0006 https://www.ibm.com/support/pages/node/6466373 • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID: 200659. Db2 para Linux, UNIX y Windows (incluye Db2 Connect Server) es vulnerable a una denegación de servicio, ya que el servidor termina de forma anormal cuando se ejecuta una sentencia SELECT especialmente diseñada. IBM X-Force ID: 200659 • https://exchange.xforce.ibmcloud.com/vulnerabilities/200659 https://security.netapp.com/advisory/ntap-20210720-0006 https://www.ibm.com/support/pages/node/6466371 •