IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-12-18T16:15:16.452109Z

Updated: 2024-09-16T20:12:27.999Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4716

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-18T17:16:43.863

Modified: 2023-02-01T20:34:05.393

Link: CVE-2019-4716

cve-icon Redhat

No data.