CVE-2020-4429

CVE-2020-4429

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for an IDRM administrative account. A remote attacker could exploit this vulnerability to login and execute arbitrary code on the system with root privileges. IBM X-Force ID: 180534.

Source: CVE-2020-4429

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다