ibm planning-analytics CVE-2019-4716 is a vulnerability in IBM Planning Analytics
Published on December 18, 2019

IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This IBM Planning Analytics configuration overwrite vulnerability is part of CISA's list of Known Exploited Vulnerabilities. IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows an unauthenticated user to login as "admin", and then execute code as root or SYSTEM via TM1 scripting. IBM X-Force ID: 172094.

The following remediation steps are recommended / required by May 3, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2019-4716 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Code Injection Vulnerability?

The software constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.

CVE-2019-4716 has been classified to as a Code Injection vulnerability or weakness.


Products Associated with CVE-2019-4716

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-4716 are published in these products:

 

What versions of Planning Analytics are vulnerable to CVE-2019-4716?