Vulnerability CVE-2019-4716


Published: 2019-12-18

Description:
IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
IBM Cognos TM1 / IBM Planning Analytics Server Configuration Overwrite / Code Execution
Pedro Ribeiro
29.03.2020

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
IBM -> Planning analytics 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/172094
https://www.ibm.com/support/pages/node/1127781

Copyright 2024, cxsecurity.com

 

Back to Top