IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-08-20T18:25:26.483137Z

Updated: 2024-09-16T18:34:28.475Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4294

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-20T19:15:11.730

Modified: 2022-12-09T19:23:45.377

Link: CVE-2019-4294

cve-icon Redhat

No data.