CVE-2018-1459

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.
Configurations

Configuration 1


Information

Published : 2018-05-25 02:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-1459

Mitre link : CVE-2018-1459

Products Affected
No products.
CWE