The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-31T21:00:00

Updated: 2024-08-07T03:03:18.237Z

Reserved: 2010-08-31T00:00:00

Link: CVE-2010-3194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-08-31T22:00:02.593

Modified: 2017-09-19T01:31:17.397

Link: CVE-2010-3194

cve-icon Redhat

No data.