Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
High

CVE-2020-4429

Disclosure Date: April 21, 2020 (last updated October 06, 2023)
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.
Attacker Value
High

CVE-2020-4427

Disclosure Date: April 21, 2020 (last updated October 06, 2023)
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532.