CVE-2019-4067

IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:intelligent_operations_center:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:intelligent_operations_center_for_emergency_management:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:water_operations_for_waternamics:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-07 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4067

Mitre link : CVE-2019-4067

CVE.ORG link : CVE-2019-4067


JSON object : View

Products Affected

ibm

  • water_operations_for_waternamics
  • intelligent_operations_center_for_emergency_management
  • intelligent_operations_center
CWE
CWE-521

Weak Password Requirements