CVE-2019-4716

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:planning_analytics:*:*:*:*:*:*:*:*

Information

Published : 2019-12-18 09:16

Updated : 2023-02-01 12:34


NVD link : CVE-2019-4716

Mitre link : CVE-2019-4716


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

ibm

  • planning_analytics