CVE-2019-4716

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.
Configurations

Configuration 1

cpe:2.3:a:ibm:planning_analytics:*:*:*:*:*:*:*:*

Information

Published : 2019-12-18 05:16

Updated : 2023-02-01 08:34


NVD link : CVE-2019-4716

Mitre link : CVE-2019-4716

Products Affected
No products.
CWE