CVE-2007-6047 : Detail

CVE-2007-6047

A01-Broken Access Control
0.33%V3
Network
2007-11-20 19:00 +00:00
2009-02-26 09:00 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Unspecified vulnerability in the DB2DART tool in IBM DB2 UDB 9.1 before Fixpak 4 allows attackers to execute arbitrary commands as the DB2 instance owner, related to invocation of TPUT by DB2DART.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-264 Category : Permissions, Privileges, and Access Controls
Weaknesses in this category are related to the management of permissions, privileges, and other security features that are used to perform access control.

Metrics

Metric Score Severity CVSS Vector Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version *

Microsoft>>Windows >> Version *

Unix>>Unix >> Version *

    Ibm>>Db2_universal_database >> Version To (including) 9.1

      References

      http://www.vupen.com/english/advisories/2007/3867
      Tags : vdb-entry, x_refsource_VUPEN
      http://www.securityfocus.com/bid/26450
      Tags : vdb-entry, x_refsource_BID
      http://www-1.ibm.com/support/docview.wss?uid=swg1IZ03646
      Tags : vendor-advisory, x_refsource_AIXAPAR
      http://secunia.com/advisories/27667
      Tags : third-party-advisory, x_refsource_SECUNIA
      Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.