Heap-based buffer overflow in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows remote authenticated users to have an unspecified impact via a SELECT statement that has a long column name generated with the REPEAT function.
Published 2010-01-28 20:30:02
Updated 2017-09-19 01:30:24
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2010-0462

Top countries where our scanners detected CVE-2010-0462
Top open port discovered on systems with this issue 523
IPs affected by CVE-2010-0462 41
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-0462!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-0462

Probability of exploitation activity in the next 30 days: 30.38%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-0462

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST

CWE ids for CVE-2010-0462

References for CVE-2010-0462

Products affected by CVE-2010-0462

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!