9.3
CVSSv2

CVE-2019-6499

Published: 21/01/2019 Updated: 07/02/2019
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Teradata Viewpoint prior to 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected system.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

teradata viewpoint 16.20.00.02-b80

teradata viewpoint