The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified vectors related to overwriting files owned by an instance owner.
Published 2010-08-31 22:00:03
Updated 2017-09-19 01:31:17
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2010-3194

Top countries where our scanners detected CVE-2010-3194
Top open port discovered on systems with this issue 523
IPs affected by CVE-2010-3194 41
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-3194!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-3194

Probability of exploitation activity in the next 30 days: 0.89%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 80 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-3194

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2010-3194

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-3194

Products affected by CVE-2010-3194

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!