CVE-2019-4321

IBM Intelligent Operations Center V5.1.0 - V5.2.0, IBM Intelligent Operations Center for Emergency Management V5.1.0 - V5.1.0.6, and IBM Water Operations for Waternamics V5.1.0 - V5.2.1.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 161201.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:intelligent_operations_center:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:intelligent_operations_center_for_emergency_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:water_operations_for_waternamics:*:*:*:*:*:*:*:*

Information

Published : 2019-09-05 08:15

Updated : 2022-12-02 14:22


NVD link : CVE-2019-4321

Mitre link : CVE-2019-4321


JSON object : View

CWE
CWE-521

Weak Password Requirements

Advertisement

dedicated server usa

Products Affected

ibm

  • intelligent_operations_center_for_emergency_management
  • intelligent_operations_center
  • water_operations_for_waternamics