security.nuyts.tech
CVE-2010-3194 – NuytsTech Security
The DB2DART program in IBM DB2 9.1 before FP9, 9.5 before FP6, and 9.7 before FP2 allows attackers to bypass intended file access restrictions via unspecified v