CVE-2010-3194

CVE-2010-3194

CVE-2010-3194 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.

Learn more about our Cis Benchmark Audit For Ibm Db2.