Vulnerability CVE-2019-4294


Published: 2019-08-20

Description:
IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.

Type:

CWE-77

(Improper Neutralization of Special Elements used in a Command ('Command Injection'))

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Datapower gateway 
IBM -> Mq appliance 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/160701
https://www.ibm.com/support/docview.wss?uid=ibm10887005
https://www.ibm.com/support/docview.wss?uid=ibm10958933

Copyright 2024, cxsecurity.com

 

Back to Top