Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-21T06:00:00

Updated: 2024-08-04T20:23:21.482Z

Reserved: 2019-01-21T00:00:00

Link: CVE-2019-6499

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-21T06:29:01.187

Modified: 2019-02-07T20:15:42.837

Link: CVE-2019-6499

cve-icon Redhat

No data.