Lucene search

K

Data Risk Manager Security Vulnerabilities

cve
cve

CVE-2020-4427

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process a...

9.8CVSS

9.2AI Score

0.025EPSS

2020-05-07 08:15 PM
940
In Wild
cve
cve

CVE-2020-4428

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to execute arbitrary commands on the system. IBM X-Force ID: 180533.

9.1CVSS

9AI Score

0.005EPSS

2020-05-07 08:15 PM
934
In Wild
cve
cve

CVE-2020-4429

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.

9.8CVSS

9.3AI Score

0.037EPSS

2020-05-07 08:15 PM
136
In Wild
cve
cve

CVE-2020-4430

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to download arbitrary files from the system. IBM X-Force ID: 180535.

4.3CVSS

6.2AI Score

0.961EPSS

2020-05-07 08:15 PM
877
In Wild
cve
cve

CVE-2020-4611

IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to bypass security and execute actions reserved for admins. IBM X-Force ID: 184922.

8.8CVSS

8.7AI Score

0.001EPSS

2020-09-22 02:15 PM
24
cve
cve

CVE-2020-4612

IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to obtain sensitive information using a specially crafted HTTP request. IBM X-Force ID: 184924.

6.5CVSS

6.5AI Score

0.001EPSS

2020-09-22 02:15 PM
21
cve
cve

CVE-2020-4613

IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 184925.

7.5CVSS

7.6AI Score

0.001EPSS

2020-09-22 02:15 PM
19
cve
cve

CVE-2020-4614

IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 184927.

7.5CVSS

7.6AI Score

0.001EPSS

2020-09-22 02:15 PM
17
cve
cve

CVE-2020-4615

IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184928.

5.4CVSS

5.6AI Score

0.001EPSS

2020-09-22 02:15 PM
16
cve
cve

CVE-2020-4616

IBM Data Risk Manager (iDNA) 2.0.6 could disclose sensitive username information to an attacker using a specially crafted HTTP request. IBM X-Force ID: 184929.

5.3CVSS

5.8AI Score

0.001EPSS

2020-09-22 02:15 PM
21
cve
cve

CVE-2020-4617

IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 184930.

8.1CVSS

8.2AI Score

0.001EPSS

2020-09-22 02:15 PM
22
cve
cve

CVE-2020-4618

IBM Data Risk Manager (iDNA) 2.0.6 could allow a privileged user to cause a denial of service due to improper input validation. IBM X-Force ID: 184937.

4.9CVSS

5.7AI Score

0.001EPSS

2020-09-22 02:15 PM
19
cve
cve

CVE-2020-4619

IBM Data Risk Manager (iDNA) 2.0.6 stores user credentials in plain in clear text which can be read by an authenticated user. IBM X-Force ID: 184976.

6.5CVSS

6.6AI Score

0.001EPSS

2020-09-22 02:15 PM
17
cve
cve

CVE-2020-4620

IBM Data Risk Manager (iDNA) 2.0.6 could allow a remote authenticated attacker to upload arbitrary files, caused by the improper validation of file extensions. By sending a specially-crafted HTTP request, a remote attacker could exploit this vulnerability to upload a malicious file, which could all...

8.8CVSS

8.8AI Score

0.009EPSS

2020-09-22 02:15 PM
35
cve
cve

CVE-2020-4621

IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to escalate their privileges to administrator due to insufficient authorization checks. IBM X-Force ID: 184981.

8.8CVSS

8.6AI Score

0.001EPSS

2020-09-22 02:15 PM
23
cve
cve

CVE-2020-4622

IBM Data Risk Manager (iDNA) 2.0.6 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 184983.

7.5CVSS

7.8AI Score

0.001EPSS

2020-09-22 02:15 PM
30
cve
cve

CVE-2021-38862

IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207980.

7.5CVSS

7.3AI Score

0.001EPSS

2021-10-12 07:15 PM
21
cve
cve

CVE-2021-38915

IBM Data Risk Manager 2.0.6 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 209947.

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-12 07:15 PM
19