Command Injection Vulnerability in IBM DataPower Gateway and IBM MQ Appliance

Command Injection Vulnerability in IBM DataPower Gateway and IBM MQ Appliance

CVE-2019-4294 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.6, 7.6.0.0 through 7.6.0.15 and IBM MQ Appliance 8.0.0.0 through 8.0.0.12, 9.1.0.0 through 9.1.0.2, and 9.1.1 through 9.1.2 could allow a local attacker to execute arbitrary commands on the system, caused by a command injection vulnerability. IBM X-Force ID: 16188.

Learn more about our Web Application Penetration Testing UK.