IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175646.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-05-14T15:50:41.249728Z

Updated: 2024-09-16T16:23:28.077Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4263

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-14T16:15:14.737

Modified: 2021-07-21T11:39:23.747

Link: CVE-2020-4263

cve-icon Redhat

No data.