Executive Summary

Informations
Name CVE-2020-4976 First vendor Publication 2021-03-11
Vendor Cve Last vendor Modification 2021-04-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 2.5 Temporal Score 4.4
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local user to read and write specific files due to weak file permissions. IBM X-Force ID: 192469.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4976

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-276 Incorrect Default Permissions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 591

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210409-0003/
https://www.ibm.com/support/pages/node/6427859
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/192469

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:17:37
  • Multiple Updates
2024-02-01 12:21:25
  • Multiple Updates
2023-11-22 13:04:30
  • Multiple Updates
2023-09-05 13:11:59
  • Multiple Updates
2023-09-05 01:21:00
  • Multiple Updates
2023-09-02 13:10:47
  • Multiple Updates
2023-09-02 01:21:18
  • Multiple Updates
2023-08-12 13:15:39
  • Multiple Updates
2023-08-12 01:20:35
  • Multiple Updates
2023-08-11 13:08:34
  • Multiple Updates
2023-08-11 01:21:14
  • Multiple Updates
2023-08-06 13:06:46
  • Multiple Updates
2023-08-06 01:20:24
  • Multiple Updates
2023-08-04 13:07:06
  • Multiple Updates
2023-08-04 01:20:42
  • Multiple Updates
2023-07-14 13:07:07
  • Multiple Updates
2023-07-14 01:20:32
  • Multiple Updates
2023-05-05 01:57:52
  • Multiple Updates
2023-03-29 02:09:37
  • Multiple Updates
2023-03-28 12:20:45
  • Multiple Updates
2023-03-07 12:52:26
  • Multiple Updates
2023-01-18 01:55:05
  • Multiple Updates
2022-12-15 01:52:19
  • Multiple Updates
2022-10-11 12:59:50
  • Multiple Updates
2022-10-11 01:20:17
  • Multiple Updates
2022-09-16 12:50:26
  • Multiple Updates
2022-09-14 12:49:58
  • Multiple Updates
2021-09-28 12:41:18
  • Multiple Updates
2021-09-28 01:41:12
  • Multiple Updates
2021-06-02 01:36:36
  • Multiple Updates
2021-04-12 21:23:14
  • Multiple Updates
2021-04-09 13:22:52
  • Multiple Updates
2021-03-26 12:35:14
  • First insertion