Vendor Name:IBM
Product Name:

PLANNING ANALYTICS LOCAL

Product Part

Application

Version List for Product Name
VersionCPE
* *cpe:/a:ibm:planning_analytics_local:*:*:*:*:*:*:*:*
2.0 *cpe:/a:ibm:planning_analytics_local:2.0:*:*:*:*:*:*:*
2.0.0 *cpe:/a:ibm:planning_analytics_local:2.0.0:*:*:*:*:*:*:*
2.0.1 *cpe:/a:ibm:planning_analytics_local:2.0.1:*:*:*:*:*:*:*
2.0.2 *cpe:/a:ibm:planning_analytics_local:2.0.2:*:*:*:*:*:*:*
2.0.3 *cpe:/a:ibm:planning_analytics_local:2.0.3:*:*:*:*:*:*:*
2.0.4 *cpe:/a:ibm:planning_analytics_local:2.0.4:*:*:*:*:*:*:*
2.0.9 *cpe:/a:ibm:planning_analytics_local:2.0.9:*:*:*:*:*:*:*
2.0.9.1 *cpe:/a:ibm:planning_analytics_local:2.0.9.1:*:*:*:*:*:*:*
2.0.9.2 *cpe:/a:ibm:planning_analytics_local:2.0.9.2:*:*:*:*:*:*:*
Vulnerability List for Product Name (17)
VulnerabilityAssignedPublishedUpdated
CVE-2021-29853
2021-03-31
2021-08-31
2021-09-09
CVE-2021-29852
2021-03-31
2021-08-31
2021-09-09
CVE-2021-29851
2021-03-31
2021-08-31
2021-09-09
CVE-2021-29739
2021-03-31
2021-08-09
2021-08-17
CVE-2020-4985
2019-12-30
2021-05-13
2021-05-20
CVE-2020-4670
2019-12-30
2021-05-14
2021-05-24
CVE-2020-4669
2019-12-30
2021-05-14
2021-05-24
CVE-2020-4649
2019-12-30
2020-11-02
2020-11-10
CVE-2020-4645
2019-12-30
2020-07-28
2020-07-30
CVE-2020-4644
2019-12-30
2020-07-28
2021-07-21
CVE-2020-4503
2019-12-30
2020-06-01
2020-06-02
CVE-2020-4431
2019-12-30
2020-06-01
2020-06-02
CVE-2020-4367
2019-12-30
2020-06-01
2020-06-02
CVE-2020-4366
2019-12-30
2020-06-01
2020-06-02
CVE-2020-4360
2019-12-30
2020-06-01
2020-06-02
CVE-2020-4306
2019-12-30
2020-05-28
2020-05-29
CVE-2018-1676
2017-12-13
2018-06-27
2019-10-09
BACK