CVE-2019-6499

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portalconfserver.xml) that could potentially be exploited by malicious users to compromise the affected system.
Configurations

Configuration 1

cpe:2.3:a:teradata:viewpoint:16.20.00.02-b80:*:*:*:*:*:*:*
cpe:2.3:a:teradata:viewpoint:*:*:*:*:*:*:*:*

Information

Published : 2019-01-21 06:29

Updated : 2019-02-07 08:15


NVD link : CVE-2019-6499

Mitre link : CVE-2019-6499

Products Affected
No products.
CWE