Executive Summary

Informations
Name CVE-2020-4739 First vendor Publication 2020-11-20
Vendor Cve Last vendor Modification 2020-12-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM DB2 Accessories Suite for Linux, UNIX, and Windows, DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 188149.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4739

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-426 Untrusted Search Path

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 591

Sources (Detail)

Source Url
CONFIRM https://www.ibm.com/support/pages/node/6370023
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/188149

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:17:34
  • Multiple Updates
2024-02-01 12:21:24
  • Multiple Updates
2023-11-22 13:04:27
  • Multiple Updates
2023-09-05 13:11:56
  • Multiple Updates
2023-09-05 01:20:59
  • Multiple Updates
2023-09-02 13:10:44
  • Multiple Updates
2023-09-02 01:21:17
  • Multiple Updates
2023-08-12 13:15:36
  • Multiple Updates
2023-08-12 01:20:34
  • Multiple Updates
2023-08-11 13:08:31
  • Multiple Updates
2023-08-11 01:21:12
  • Multiple Updates
2023-08-06 13:06:43
  • Multiple Updates
2023-08-06 01:20:22
  • Multiple Updates
2023-08-04 13:07:03
  • Multiple Updates
2023-08-04 01:20:41
  • Multiple Updates
2023-07-14 13:07:04
  • Multiple Updates
2023-07-14 01:20:31
  • Multiple Updates
2023-05-05 01:57:49
  • Multiple Updates
2023-03-29 02:09:34
  • Multiple Updates
2023-03-28 12:20:44
  • Multiple Updates
2023-03-07 12:52:23
  • Multiple Updates
2023-01-18 01:55:02
  • Multiple Updates
2022-12-15 01:52:16
  • Multiple Updates
2022-10-11 12:59:47
  • Multiple Updates
2022-10-11 01:20:16
  • Multiple Updates
2022-09-16 12:50:24
  • Multiple Updates
2022-09-14 12:49:55
  • Multiple Updates
2021-09-28 12:41:16
  • Multiple Updates
2021-09-28 01:41:10
  • Multiple Updates
2021-06-02 01:36:34
  • Multiple Updates
2021-03-27 01:35:13
  • Multiple Updates
2020-12-03 21:23:27
  • Multiple Updates
2020-11-21 00:22:52
  • Multiple Updates
2020-11-20 17:22:54
  • First insertion