CVE-2020-4257

IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175635.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:-:*:*:*
cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:premium:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-14 16:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-4257

Mitre link : CVE-2020-4257

CVE.ORG link : CVE-2020-4257


JSON object : View

Products Affected

ibm

  • i2_analysts_notebook

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write