Advisory Published
Updated

CVE-2020-4616

First published: Tue Sep 22 2020(Updated: )

IBM Data Risk Manager (iDNA) 2.0.6 could disclose sensitive username information to an attacker using a specially crafted HTTP request. IBM X-Force ID: 184929.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM Data Risk Manager<2.0.6.4
IBM Data Risk Manager<=2.0.6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2020-4616.

  • What is the severity of CVE-2020-4616?

    The severity of CVE-2020-4616 is medium with a severity value of 5.3.

  • How can an attacker exploit CVE-2020-4616?

    An attacker can exploit CVE-2020-4616 by using a specially crafted HTTP request to disclose sensitive username information.

  • Which versions of IBM Data Risk Manager are affected by CVE-2020-4616?

    IBM Data Risk Manager versions up to and including 2.0.6 are affected by CVE-2020-4616.

  • How can I fix CVE-2020-4616?

    You can fix CVE-2020-4616 by applying the patch provided by IBM. Visit the IBM Support page for more details.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203