CVE-2019-4521

Platform System Manager in IBM Cloud Pak System 2.3 is potentially vulnerable to CVS Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 165179.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:cloud_pak_system:2.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_system:2.3:*:*:*:*:*:*:*

Information

Published : 2019-12-10 04:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-4521

Mitre link : CVE-2019-4521

Products Affected
No products.
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File