CVE-2019-4294

IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:continuous_delivery:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:datapower_gateway:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*
cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*

History

09 Dec 2022, 19:23

Type Values Removed Values Added
References (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/160701 - Broken Link (XF) https://exchange.xforce.ibmcloud.com/vulnerabilities/160701 - Broken Link, VDB Entry

Information

Published : 2019-08-20 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4294

Mitre link : CVE-2019-4294

CVE.ORG link : CVE-2019-4294


JSON object : View

Products Affected

ibm

  • datapower_gateway
  • mq_appliance
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')