CVE-2014-4840

IBM TRIRIGA Application Platform 3.2 and 3.3 before 3.3.0.2, 3.3.1 before 3.3.1.3, 3.3.2 before 3.3.2.2, and 3.4 before 3.4.0.1 allows remote attackers to execute arbitrary code via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tririga_application_platform:3.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tririga_application_platform:3.4.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-19 01:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-4840

Mitre link : CVE-2014-4840

CVE.ORG link : CVE-2014-4840


JSON object : View

Products Affected

ibm

  • tririga_application_platform
CWE
CWE-20

Improper Input Validation