[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 15028 Download | Alert*

The host is installed with IBM DB2 9.1 before FP11 or 9.5 before FP9 or 9.7 before FP5 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted Distributed Relational Database Architecture (DRDA) request. Successful exploitation allows remote attackers to crash the database server.

The host is installed with IBM DB2 9.5 before FP9 and is prone to security bypass vulnerability. A flaw is present in the application, which is caused by improper checks on variables. Successful exploitation allows remote authenticated users to bypass intended restrictions on viewing table data by leveraging the CREATEIN privilege to execute crafted SQL CREATE VARIABLE statements.

The host is installed with IBM DB2 9.7 before FP3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to perform the expected drops or invalidations of dependent functions upon a loss of privileges by the functions. Successful exploitation could allow attackers to bypass intended access restrictions.

The host is installed with IBM DB2 9.7 before FP3 and is prone to a security bypass vulnerability. A flaw is present in the application, which fails to properly enforce privilege requirements for execution of entries in the dynamic SQL cache. Successful exploitation could allow authenticated users to bypass intended access restrictions.

The host is installed with IBM DB2 9.7 before FP6 and is prone to denial of service vulnerability. A flaw is present in the application, which fails to handle a crafted request. Successful exploitation allows remote attackers to cause NULL pointer dereference, and resource consumption or daemon crash.

The host is installed with IBM DB2 9.1 before FP12 or 9.5 through FP9 or 9.7 through FP6 or 10.1 and is prone to stack-based buffer overflow vulnerability. A flaw is present in the application, which fails to handle Java Stored Procedure infrastructure. Successful exploitation allows remote authenticated users to execute arbitrary code by leveraging certain CONNECT and EXECUTE privileges.

The host is installed with IBM DB2 9.1 before FP12 or 9.5 through FP9 or 9.7 through FP6 or 10.1 and is prone to security bypass vulnerability. A flaw is present in the application, which fails to handle the GET_WRAP_CFG_C or GET_WRAP_CFG_C2 stored procedure. Successful exploitation allows attackers to read arbitrary XML files.

The host is installed with IBM DB2 9.1 before FP12 or 9.5 through FP9 or 9.7 through FP6 or 10.1 and is prone to directory traversal vulnerability. A flaw is present in the application, which fails to handle SQLJ.DB2_INSTALL_JAR stored procedure. Successful exploitation allows remote attackers to replace JAR files via unspecified vectors.

The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (memory corruption).

The host is installed with Adobe Digital Editions before 4.5.2 and is prone to a memory corruption vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation could allow attackers to execute arbitrary code or cause a denial of service (memory corruption).


Pages:      Start    1382    1383    1384    1385    1386    1387    1388    1389    1390    1391    1392    1393    1394    1395    ..   1502

© SecPod Technologies