Executive Summary

Informations
Name CVE-2023-26022 First vendor Publication 2023-04-28
Vendor Cve Last vendor Modification 2023-05-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) is vulnerable to a denial of service as the server may crash when an Out of Memory occurs using the DBMS_OUTPUT module. IBM X-Force ID: 247868.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26022

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 591

Sources (Detail)

Source Url
MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/247868
https://security.netapp.com/advisory/ntap-20230511-0010/
https://www.ibm.com/support/pages/node/6985669

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 02:43:53
  • Multiple Updates
2024-02-01 12:29:35
  • Multiple Updates
2023-11-22 13:27:48
  • Multiple Updates
2023-09-05 13:39:26
  • Multiple Updates
2023-09-05 01:28:49
  • Multiple Updates
2023-09-02 13:37:40
  • Multiple Updates
2023-09-02 01:29:18
  • Multiple Updates
2023-08-12 13:43:07
  • Multiple Updates
2023-08-12 01:28:32
  • Multiple Updates
2023-08-11 13:34:21
  • Multiple Updates
2023-08-11 01:29:24
  • Multiple Updates
2023-08-06 13:31:40
  • Multiple Updates
2023-08-06 01:28:11
  • Multiple Updates
2023-08-04 13:32:09
  • Multiple Updates
2023-08-04 01:28:34
  • Multiple Updates
2023-07-14 13:31:55
  • Multiple Updates
2023-07-14 01:28:11
  • Multiple Updates
2023-05-11 21:27:27
  • Multiple Updates
2023-05-09 00:27:25
  • Multiple Updates
2023-04-29 05:27:18
  • Multiple Updates
2023-04-29 00:27:14
  • First insertion