Executive Summary

Informations
Name CVE-2021-29702 First vendor Publication 2021-06-16
Vendor Cve Last vendor Modification 2021-09-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1.4 and 11.5.5 is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID: 200658.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29702

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 591

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20210720-0005/
https://www.ibm.com/support/pages/node/6463985
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/200658

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:24:44
  • Multiple Updates
2024-02-01 12:23:31
  • Multiple Updates
2023-11-22 13:10:52
  • Multiple Updates
2023-09-05 13:19:02
  • Multiple Updates
2023-09-05 01:23:04
  • Multiple Updates
2023-09-02 13:17:40
  • Multiple Updates
2023-09-02 01:23:25
  • Multiple Updates
2023-08-12 13:23:40
  • Multiple Updates
2023-08-12 01:22:37
  • Multiple Updates
2023-08-11 13:16:00
  • Multiple Updates
2023-08-11 01:23:21
  • Multiple Updates
2023-08-06 13:14:01
  • Multiple Updates
2023-08-06 01:22:22
  • Multiple Updates
2023-08-04 13:14:24
  • Multiple Updates
2023-08-04 01:22:42
  • Multiple Updates
2023-07-14 13:14:25
  • Multiple Updates
2023-07-14 01:22:31
  • Multiple Updates
2023-05-05 02:06:25
  • Multiple Updates
2023-03-29 02:16:39
  • Multiple Updates
2023-03-28 12:22:45
  • Multiple Updates
2023-03-07 12:58:53
  • Multiple Updates
2023-01-18 02:03:10
  • Multiple Updates
2022-12-15 01:58:53
  • Multiple Updates
2022-10-11 13:06:28
  • Multiple Updates
2022-10-11 01:22:15
  • Multiple Updates
2022-09-17 02:06:57
  • Multiple Updates
2022-09-15 02:06:46
  • Multiple Updates
2021-09-28 09:23:20
  • Multiple Updates
2021-09-28 00:23:23
  • Multiple Updates
2021-09-20 21:23:32
  • Multiple Updates
2021-08-05 01:42:45
  • Multiple Updates
2021-07-20 17:22:52
  • Multiple Updates
2021-06-23 21:23:13
  • Multiple Updates
2021-06-16 21:23:10
  • First insertion