IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-05-07T19:20:19.816095Z

Updated: 2024-09-16T20:47:27.434Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4429

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-07T20:15:12.737

Modified: 2020-05-08T14:15:14.267

Link: CVE-2020-4429

cve-icon Redhat

No data.