Vulnerabilities > Linux

DATE CVE VULNERABILITY TITLE RISK
2018-05-25 CVE-2018-10350 SQL Injection vulnerability in Trendmicro Smart Protection Server
A SQL injection remote code execution vulnerability in Trend Micro Smart Protection Server (Standalone) 3.x could allow a remote attacker to execute arbitrary code on vulnerable installations due to a flaw within the handling of parameters provided to wcs\_bwlists\_handler.php.
network
low complexity
trendmicro linux CWE-89
critical
9.0
2018-05-25 CVE-2018-1565 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-05-25 CVE-2018-1544 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner.
local
low complexity
ibm linux microsoft CWE-119
4.6
2018-05-25 CVE-2018-1515 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2 10.5/11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1, under specific or unusual conditions, could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner.
4.4
2018-05-25 CVE-2018-1488 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in IBM DB2 10.5/11.1
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root.
local
low complexity
ibm linux microsoft CWE-119
7.2
2018-05-25 CVE-2018-1459 Out-of-bounds Write vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to stack based buffer overflow, caused by improper bounds checking which could lead an attacker to execute arbitrary code.
local
low complexity
ibm linux microsoft CWE-787
4.6
2018-05-25 CVE-2018-1452 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1451 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1450 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6
2018-05-25 CVE-2018-1449 Unspecified vulnerability in IBM DB2
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 contains a vulnerability that could allow a local user to overwrite arbitrary files owned by the DB2 instance owner.
local
low complexity
ibm linux microsoft
3.6