Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Data Risk Manager
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4427 1 Ibm 1 Data Risk Manager 2022-07-12 9.0 HIGH 9.8 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532.
CVE-2021-38915 1 Ibm 1 Data Risk Manager 2021-10-18 4.0 MEDIUM 6.5 MEDIUM
IBM Data Risk Manager 2.0.6 stores user credentials in plain clear text which can be read by an authenticated user. IBM X-Force ID: 209947.
CVE-2021-38862 1 Ibm 1 Data Risk Manager 2021-10-18 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 207980.
CVE-2020-4616 1 Ibm 1 Data Risk Manager 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
IBM Data Risk Manager (iDNA) 2.0.6 could disclose sensitive username information to an attacker using a specially crafted HTTP request. IBM X-Force ID: 184929.
CVE-2020-4611 1 Ibm 1 Data Risk Manager 2021-07-21 6.5 MEDIUM 8.8 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to bypass security and execute actions reserved for admins. IBM X-Force ID: 184922.
CVE-2020-4612 1 Ibm 1 Data Risk Manager 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to obtain sensitive information using a specially crafted HTTP request. IBM X-Force ID: 184924.
CVE-2020-4622 1 Ibm 1 Data Risk Manager 2020-09-22 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 184983.
CVE-2020-4621 1 Ibm 1 Data Risk Manager 2020-09-22 6.5 MEDIUM 8.8 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 could allow an authenticated user to escalate their privileges to administrator due to insufficient authorization checks. IBM X-Force ID: 184981.
CVE-2020-4620 1 Ibm 1 Data Risk Manager 2020-09-22 9.0 HIGH 8.8 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 could allow a remote authenticated attacker to upload arbitrary files, caused by the improper validation of file extensions. By sending a specially-crafted HTTP request, a remote attacker could exploit this vulnerability to upload a malicious file, which could allow the attacker to execute arbitrary code on the vulnerable system. IBM X-Force ID: 184979.
CVE-2020-4619 1 Ibm 1 Data Risk Manager 2020-09-22 4.0 MEDIUM 6.5 MEDIUM
IBM Data Risk Manager (iDNA) 2.0.6 stores user credentials in plain in clear text which can be read by an authenticated user. IBM X-Force ID: 184976.
CVE-2020-4618 1 Ibm 1 Data Risk Manager 2020-09-22 4.0 MEDIUM 4.9 MEDIUM
IBM Data Risk Manager (iDNA) 2.0.6 could allow a privileged user to cause a denial of service due to improper input validation. IBM X-Force ID: 184937.
CVE-2020-4617 1 Ibm 1 Data Risk Manager 2020-09-22 5.8 MEDIUM 8.1 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 184930.
CVE-2020-4615 1 Ibm 1 Data Risk Manager 2020-09-22 3.5 LOW 5.4 MEDIUM
IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 184928.
CVE-2020-4614 1 Ibm 1 Data Risk Manager 2020-09-22 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information. IBM X-Force ID: 184927.
CVE-2020-4613 1 Ibm 1 Data Risk Manager 2020-09-22 5.0 MEDIUM 7.5 HIGH
IBM Data Risk Manager (iDNA) 2.0.6 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 184925.
CVE-2020-4430 1 Ibm 1 Data Risk Manager 2020-05-08 4.0 MEDIUM 4.3 MEDIUM
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to traverse directories on the system. An attacker could send a specially-crafted URL request to download arbitrary files from the system. IBM X-Force ID: 180535.
CVE-2020-4428 1 Ibm 1 Data Risk Manager 2020-05-08 9.0 HIGH 9.1 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.0.4 could allow a remote authenticated attacker to execute arbitrary commands on the system. IBM X-Force ID: 180533.
CVE-2020-4429 1 Ibm 1 Data Risk Manager 2020-05-08 10.0 HIGH 9.8 CRITICAL
IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.