logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-4716

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-4716

Description:
IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.
Last updated date:
02/01/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
07/23/2021
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
08/27/2021
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/01/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy