CVE-2020-4429

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:data_risk_manager:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:data_risk_manager:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:data_risk_manager:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:data_risk_manager:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:data_risk_manager:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-07 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-4429

Mitre link : CVE-2020-4429

CVE.ORG link : CVE-2020-4429


JSON object : View

Products Affected

ibm

  • data_risk_manager
CWE
CWE-798

Use of Hard-coded Credentials