CVE-2019-19093

eSOMS versions 4.0 to 6.0.3 do not enforce password complexity settings, potentially resulting in lower access security due to insecure user passwords.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hitachienergy:esoms:*:*:*:*:*:*:*:*

History

16 May 2023, 20:21

Type Values Removed Values Added
CPE cpe:2.3:a:abb:esoms:*:*:*:*:*:*:*:* cpe:2.3:a:hitachienergy:esoms:*:*:*:*:*:*:*:*
First Time Hitachienergy
Hitachienergy esoms

Information

Published : 2020-04-02 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-19093

Mitre link : CVE-2019-19093

CVE.ORG link : CVE-2019-19093


JSON object : View

Products Affected

hitachienergy

  • esoms
CWE
CWE-521

Weak Password Requirements