CVE-2018-1459

CVE-2018-1459

IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code. IBM X-Force ID: 140210.

Source: CVE-2018-1459

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다