CVE-2019-4067

IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:intelligent_operations_center:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:intelligent_operations_center_for_emergency_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:water_operations_for_waternamics:*:*:*:*:*:*:*:*

Information

Published : 2019-06-07 08:29

Updated : 2023-02-03 10:52


NVD link : CVE-2019-4067

Mitre link : CVE-2019-4067


JSON object : View

CWE
CWE-521

Weak Password Requirements

Advertisement

dedicated server usa

Products Affected

ibm

  • intelligent_operations_center_for_emergency_management
  • intelligent_operations_center
  • water_operations_for_waternamics