// For flags

CVE-2019-6499

 

Severity Score

8.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Teradata Viewpoint before 14.0 and 16.20.00.02-b80 contains a hardcoded password of TDv1i2e3w4 for the viewpoint database account (in viewpoint-portal\conf\server.xml) that could potentially be exploited by malicious users to compromise the affected system.

Teradata Viewpoint, en versiones anteriores a la 14.0 y la versión 16.20.00.02-b80, contiene una contraseña embebida "TDv1i2e3w4" para la cuenta de la base de datos de viewpoint (en viewpoint-portal\conf\server.xml) que podría ser explotada por usuarios maliciosos para comprometer el sistema afectado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-21 CVE Reserved
  • 2019-01-21 CVE Published
  • 2024-06-13 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Teradata
Search vendor "Teradata"
Viewpoint
Search vendor "Teradata" for product "Viewpoint"
< 14.0
Search vendor "Teradata" for product "Viewpoint" and version " < 14.0"
-
Affected
Teradata
Search vendor "Teradata"
Viewpoint
Search vendor "Teradata" for product "Viewpoint"
16.20.00.02-b80
Search vendor "Teradata" for product "Viewpoint" and version "16.20.00.02-b80"
-
Affected