CVE-2019-4588

IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow a local user to execute arbitrary code and conduct DLL hijacking attacks.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:db2:11.5:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-26 17:15

Updated : 2024-02-28 18:28


NVD link : CVE-2019-4588

Mitre link : CVE-2019-4588

CVE.ORG link : CVE-2019-4588


JSON object : View

Products Affected

microsoft

  • windows

ibm

  • db2
CWE
CWE-427

Uncontrolled Search Path Element