Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

IBM DB2 'monitoring' and 'audit feature' Information Disclosure Vulnerability

Information

Severity

Severity

Medium

Family

Family

Databases

CVSSv2 Base

CVSSv2 Base

4.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:S/C:P/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

7 years ago

Modified

Modified

4 years ago

Summary

This host is running IBM DB2 and is prone to information disclosure vulnerability.

Insight

Insight

The flaw exists due to IBM DB2 stores passwords during the processing of certain SQL statements by the monitoring and audit facilities.

Affected Software

Affected Software

IBM DB2 versions 9.5 through FP10, IBM DB2 versions 9.7 through FP10, IBM DB2 versions 9.8 through FP5, IBM DB2 versions 10.1 through FP4 and IBM DB2 versions 10.5 through FP5

Detection Method

Detection Method

Checks if a vulnerable version is present on the target host.

Solution

Solution

Apply the appropriate fix

Common Vulnerabilities and Exposures (CVE)