6.5
CVSSv2

CVE-2010-0462

Published: 28/01/2010 Updated: 19/09/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm db2 9.1

ibm db2 9.5

ibm db2 9.7

Exploits

source: wwwsecurityfocuscom/bid/37976/info IBM DB2 is prone to a heap-based buffer-overflow vulnerability because the application fails to perform adequate boundary checks on user-supplied data Attackers can exploit this issue to execute arbitrary code with elevated privileges or crash the affected application The issue affects the fo ...