CVE-2021-38873

high

Description

IBM Planning Analytics 2.0 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID: 208396.

References

https://www.ibm.com/support/pages/node/6517470

https://exchange.xforce.ibmcloud.com/vulnerabilities/208396

Details

Source: Mitre, NVD

Published: 2021-11-24

Updated: 2021-11-24

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High