Executive Summary

Informations
Name CVE-2020-5024 First vendor Publication 2021-03-11
Vendor Cve Last vendor Modification 2021-04-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow an unauthenticated attacker to cause a denial of service due a hang in the SSL handshake response. IBM X-Force ID: 193660.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5024

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 591

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210409-0003/
https://www.ibm.com/support/pages/node/6427861
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/193660

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:17:38
  • Multiple Updates
2024-02-01 12:21:25
  • Multiple Updates
2023-11-22 13:04:31
  • Multiple Updates
2023-09-05 13:12:00
  • Multiple Updates
2023-09-05 01:21:01
  • Multiple Updates
2023-09-02 13:10:48
  • Multiple Updates
2023-09-02 01:21:18
  • Multiple Updates
2023-08-12 13:15:41
  • Multiple Updates
2023-08-12 01:20:36
  • Multiple Updates
2023-08-11 13:08:35
  • Multiple Updates
2023-08-11 01:21:14
  • Multiple Updates
2023-08-06 13:06:47
  • Multiple Updates
2023-08-06 01:20:24
  • Multiple Updates
2023-08-04 13:07:07
  • Multiple Updates
2023-08-04 01:20:43
  • Multiple Updates
2023-07-14 13:07:08
  • Multiple Updates
2023-07-14 01:20:32
  • Multiple Updates
2023-05-05 01:57:53
  • Multiple Updates
2023-03-29 02:09:38
  • Multiple Updates
2023-03-28 12:20:45
  • Multiple Updates
2023-03-07 12:52:27
  • Multiple Updates
2023-01-18 01:55:06
  • Multiple Updates
2022-12-15 01:52:20
  • Multiple Updates
2022-10-11 12:59:51
  • Multiple Updates
2022-10-11 01:20:17
  • Multiple Updates
2022-09-16 12:50:27
  • Multiple Updates
2022-09-14 12:49:59
  • Multiple Updates
2021-09-28 12:41:19
  • Multiple Updates
2021-09-28 01:41:12
  • Multiple Updates
2021-06-02 01:36:37
  • Multiple Updates
2021-04-12 21:23:14
  • Multiple Updates
2021-04-09 13:22:52
  • Multiple Updates
2021-03-26 12:35:15
  • First insertion