CVE-2021-38959

IBM SPSS Statistics for Windows 24.0, 25.0, 26.0, 27.0, 27.0.1, and 28.0 could allow a local user to cause a denial of service by writing arbitrary files to admin protected directories on the system. IBM X-Force ID: 212046.
References
Configurations

Configuration 1


Information

Published : 2021-11-17 02:15

Updated : 2021-11-19 02:46


NVD link : CVE-2021-38959

Mitre link : CVE-2021-38959

Products Affected
No products.
CWE