7.2
CVSSv2

CVE-2019-4294

Published: 20/08/2019 Updated: 09/12/2022
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IBM DataPower Gateway 2018.4.1.0 up to and including 2018.4.1.6, 7.6.0.0 up to and including 7.6.0.15 and IBM MQ Appliance 8.0.0.0 up to and including 8.0.0.12, 9.1.0.0 up to and including 9.1.0.2, and 9.1.1 up to and including 9.1.2 could allow a local malicious user to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm mq appliance

ibm datapower gateway