An issue in the gc_col component of MonetDB Server v11.45.17 and v11.46.0 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
References
Link Resource
https://github.com/MonetDB/MonetDB/issues/7382 Exploit Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-06-22T00:00:00

Updated: 2023-06-22T00:00:00

Reserved: 2023-06-21T00:00:00


Link: CVE-2023-36370

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-06-22T14:15:10.067

Modified: 2023-06-29T17:50:13.513


Link: CVE-2023-36370

JSON object: View

cve-icon Redhat Information

No data.