CVE-2019-4294

IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.
Configurations

Configuration 1

cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:continuous_delivery:*:*:*

Information

Published : 2019-08-20 07:15

Updated : 2022-12-09 07:23


NVD link : CVE-2019-4294

Mitre link : CVE-2019-4294

Products Affected
CWE