CVE-2019-4698

IBM Security Guardium Data Encryption (GDE) 3.0.0.2 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 171929.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:guardium_data_encryption:3.0.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:guardium_for_cloud_key_management:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-26 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-4698

Mitre link : CVE-2019-4698

CVE.ORG link : CVE-2019-4698


JSON object : View

Products Affected

ibm

  • guardium_for_cloud_key_management
  • guardium_data_encryption
CWE
CWE-521

Weak Password Requirements