10
CVSSv2

CVE-2019-4716

Published: 18/12/2019 Updated: 01/02/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IBM Planning Analytics 2.0.0 up to and including 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm planning analytics

Exploits

IBM Cognos TM1 Server / Planning Analytics Server (TM1) suffers from a configuration overwrite vulnerability that can be leveraged to achieve code execution as SYSTEM via TM1 scripting Extensive research is included in this advisory as well as the Metasploit module ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2019-4716: conf overwrite + auth bypass = rce as root / SYSTEM on IBM PA / TM1 <!--X-Subject-Header-End--> <!--X-H ...