CVE-2019-6499

CVE-2019-6499

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portalconfserver.xml) that could potentially be exploited by malicious users to compromise the affected system.

Source: CVE-2019-6499

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다